last executing test programs: 2.646159467s ago: executing program 2 (id=954): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000240)="0000000000000002ff690000000000010000000000000200861f4104bfeacdd5a9007d16dcdc2850b536f000", 0x2c, r1) 2.571056792s ago: executing program 1 (id=947): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) 2.450714342s ago: executing program 2 (id=949): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0xf, &(0x7f00000000c0)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @printk={@ld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x10, 0x38, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000700)=""/8, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 2.213220891s ago: executing program 2 (id=951): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r0, r0, 0x0, 0x4) 2.117264819s ago: executing program 2 (id=952): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xa294}) 1.967274581s ago: executing program 2 (id=956): r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x17ef, 0x60b5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0xffff, 0x6, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0xb, 0x0, 0xfd}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f00000012c0)={0x40, 0x3, 0x5, {0x5, 0x4, "26ed60"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 1.817687824s ago: executing program 0 (id=958): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 1.704013223s ago: executing program 0 (id=959): syz_mount_image$udf(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='volume=00000000000000\x0000004,gid=', @ANYRESDEC=0x0, @ANYBLOB=',uid=forget,nostrict,\x00'], 0x1, 0x5bd, &(0x7f0000000680)="$eJzs3U9sHFcdB/Dfm3jtdRonmzR1CwR1paoqCiKKHdomNhKYGFeIqLFwHBFOmHgTlvpPZCfIqQD1BgckxIEDBySEhBSBQIgj4kBPcEDcgXt74OIDEhIHhGZ21ruxt8Sqs3Fdfz5SvLNvfvPmzRwifffNvg0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIOLzX5g6P5b2exQAAABAP70+9+Xz4/I/AAAAfKhdM/8PAAAAAAAAAAddiiy+Fym+NLmZjhXvW6pXmiv3NuanZ3ofNpyKI48U9fm/6tj4hU+//MqrF9uv///4x+0jcXXu2lT98urynbXG+npjsT6/0ry5utjYdQ97PX67s8UNqC+/cW/x1q31+vi5Cw/t3qi9M/TUaG3y4sSNWrt2fnpmZq6rZqDyvs++gyc8AAAADrfByOL1SPH2n3+TRiIii71n4Ud8dtBvw1HL83dxEfPTM8WFLDUXVu7mO2fbQbhWXmtpsJ2Rn0AW35OfRZzKxzoo0QMAALB7lSIFp3jtd5vpeEQcaefgTxYLA773gfUnOMge8nGeiYgX4gBkdgAAANhnQ5HFTyPF8olqnMgz834PCAAAAHjsBiKLVyPFvyY3U614HiAizs5Pz9SvXK9/ceXWalftbCpn1A/69wOeJM8mAAAA8AFQjSxGiif+N9PJ/R4MAAAA0BfDkcVfI8XHnv9Wsa5cFOvSn5i8NDg+1r3C3LOP6CevPRcRz+zyO/mVcq3B2TSbUvb4rwsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDDZShl8d9I8Z3r9U5jLUUWkdpvq/mf2fS54/szRAAAAAAAAADgUVIWP44UP6lspiwiNmrvDD01Wpu8OHGjdiSOFA8BpO76q3PXpuqXV5fvrDXW1xuL9fmV5s3VxcZuT1e90ly5tzE/PdOXi3mk4T6Pf7h6efXO/bXm7W/c7bn/aHXq6+t31xZu9t4dw1GPONLdcrYY8Pz0TDHopebCSnHobNrtiAEAACCikrL4T6R4sf4gbeXO1vP/A603nTT6i89E3l6obs+fxecGx4vPDVrbJyYvVcZf6t7uGVnPFoE6D7gzc13NA5Wdpfk5U8piKlK8O/FcMbIUR2NHZo5W3Uik+OFXz5R12WDUItrd1lo93mouNc7ntT+KFKdvtGujqK2WtU93asfy2qG832sP1w6Xtac7teN57Uyk+MdrvWuf6dReyGs3IsWDB/V27dG8dqSsHe3Unru5urTY61YCAAAAAAAAcHhVUha/ihR//EM9tefGB1rzzzvn/7/d+S7AW9s7eo85/73O/9e62t4q5/V/kI/im88Vc/nF/H+t9/z/VKT4y9UzZV1r7n2w3H+y+NuZ/78eKd5efbh2qKw91akd2/WNBQAAgA+QPP+fiRTf/9PvB9rZuMz/ZQLvnf8/OrCtoz7l/5Ndbfk51++/+cbC0lJjzYYNGza2Nvb+fyEAAHzY5fm/ESl+/re/b813l/n/WOtdJ///+7ud/D+xvaM+5f9TXW0T5VqElYGI6t3lO5XRiOr6/Tc/1VxeuN243VgZu/TK+MXx82MvVwbbc/udrT3fKgAAADiw8vw/Fyl+/c9fbq13t5v5/6PbO+pT/n+6qy0/Z2fSb8+XDgAAAIdGnv8vRYqvPP/brXXpH87/ndSe5//2+v+feKH12vnNgP7k/9NdbbXyvDs+ewAAAAAAAAAAAAAAAAAAAIADrpKyeClSvPjuQBop23az/t/i9o769P3/0a62xXgyv/+355sKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcSllk0YwUH392M302b/haxLHuVwAAAODA+18AAAD//0qnGWg=") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./bus\x00') 1.702514203s ago: executing program 3 (id=967): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a50000000060a010400000000000000000a0000030900010073797a31000000002400048020000180070001006374000014000280080002400000000108000140000000090900020073797a3200"], 0x78}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) 1.562639004s ago: executing program 0 (id=960): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@remote, 0x0, 0x2400, 0x4e21, 0x5, 0x2, 0x0, 0x20, 0x62}, {0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x3}, {0x7e3}, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x40002}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[], 0x188}}, 0x0) 1.472323021s ago: executing program 0 (id=961): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x2ffdfff, 0x0, 0x0, 0x1}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904001f0000000003000000000000080004000100000e", 0x24) 1.472226341s ago: executing program 3 (id=962): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="08010000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080001000000000014000480050003000000000005000300000000000800020001000000d0000880cc000780080006"], 0x108}}, 0x0) 1.321010263s ago: executing program 0 (id=963): syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000a00)=ANY=[], 0x2, 0x5515, &(0x7f00000079c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183341, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x2c3, 0x5}) 1.294667226s ago: executing program 1 (id=964): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x51857000) mbind(&(0x7f00004fa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1ff, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 666.040956ms ago: executing program 1 (id=965): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4, 0x0, 0xfffffffd, 0x7}, 0xff14) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001a00)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x50}]}, 0x18}, 0x1, 0x0, 0x0, 0x4801c}, 0x0) 665.959016ms ago: executing program 3 (id=966): capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000100)=0x1, 0x4) 541.329416ms ago: executing program 3 (id=968): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x700, 0x8001, {0x77359400}, {0x0, 0xa, 0x2, 0x0, 0x0, 0x0, "008000"}, 0x0, 0x1, {0x0}, 0xea}) 463.543463ms ago: executing program 1 (id=969): unshare(0x22020600) r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsmount(r0, 0x0, 0x0) 401.900788ms ago: executing program 3 (id=970): syz_mount_image$exfat(&(0x7f00000009c0), &(0x7f00000002c0)='./file1\x00', 0x842, &(0x7f0000000580)=ANY=[@ANYBLOB='iocharset=cp1250,discard,dmask=00000000000000000000002,time_offset=0x000000000000001e,umask=00000000000015761052113,umask=00000000000000000000174,dmask=000000000000006010,fmask=00000000000000000000000,allow_utime=00000000000000000000064,sys_tz,\x00\x00\x00\x00\x00\x00', @ANYRESDEC], 0x1, 0x1524, &(0x7f0000005340)="$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") creat(&(0x7f0000000040)='./file1\x00', 0x5e) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='./file0/file0\x00') 315.593455ms ago: executing program 1 (id=971): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="0100000000070000000009000000780003800800030004000000060007004e21000014000600fc010600000000010000000000000001060007004e20000008000100010000001400020076657468315f746f5f7465616d000000050008000100000008000500e0"], 0x8c}}, 0x0) 146.799548ms ago: executing program 1 (id=972): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000003c0)={'pcl818\x00', [0x4f23, 0x0, 0x1, 0x0, 0x1, 0x5, 0x8, 0x3, 0xa, 0xfd, 0xfffffffa, 0x1, 0x1, 0x1, 0x6, 0x101, 0xf7fffffe, 0x7f, 0x2, 0x40000003, 0x8c, 0xca9f, 0x0, 0x20001e58, 0xb, 0xe66, 0x3, 0x8, 0x4085, 0x0, 0xfbfffff8]}) 41.327267ms ago: executing program 2 (id=973): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x10000800) 26.119568ms ago: executing program 0 (id=974): ioperm(0x3, 0x4, 0x1000004) close(0xffffffffffffffff) clock_nanosleep(0x9, 0x1, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 0s ago: executing program 3 (id=975): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000020000000900010073007a3200000000090003"], 0x2c}}, 0xc800) kernel console output (not intermixed with test programs): xt4_free_branches:1030: inode #13: comm syz.0.98: invalid indirect mapped block 8 (level 1) [ 100.583857][ T6102] loop1: p50 start 65529 is beyond EOD, truncated [ 100.583879][ T6102] loop1: p51 start 65529 is beyond EOD, truncated [ 100.583895][ T6102] loop1: p52 start 65529 is beyond EOD, truncated [ 100.583911][ T6102] loop1: p53 start 65529 is beyond EOD, truncated [ 100.583926][ T6102] loop1: p54 start 65529 is beyond EOD, truncated [ 100.583941][ T6102] loop1: p55 start 65529 is beyond EOD, truncated [ 100.583956][ T6102] loop1: p56 start 65529 is beyond EOD, truncated [ 100.583972][ T6102] loop1: p57 start 65529 is beyond EOD, truncated [ 100.583986][ T6102] loop1: p58 start 65529 is beyond EOD, truncated [ 100.584002][ T6102] loop1: p59 start 65529 is beyond EOD, truncated [ 100.584017][ T6102] loop1: p60 start 65529 is beyond EOD, truncated [ 100.584032][ T6102] loop1: p61 start 65529 is beyond EOD, truncated [ 100.584046][ T6102] loop1: p62 start 65529 is beyond EOD, truncated [ 100.584061][ T6102] loop1: p63 start 65529 is beyond EOD, truncated [ 100.584078][ T6102] loop1: p64 start 65529 is beyond EOD, truncated [ 100.584093][ T6102] loop1: p65 start 65529 is beyond EOD, truncated [ 100.584108][ T6102] loop1: p66 start 65529 is beyond EOD, truncated [ 100.584123][ T6102] loop1: p67 start 65529 is beyond EOD, truncated [ 100.584138][ T6102] loop1: p68 start 65529 is beyond EOD, truncated [ 100.584153][ T6102] loop1: p69 start 65529 is beyond EOD, truncated [ 100.584168][ T6102] loop1: p70 start 65529 is beyond EOD, truncated [ 100.584184][ T6102] loop1: p71 start 65529 is beyond EOD, truncated [ 100.584199][ T6102] loop1: p72 start 65529 is beyond EOD, truncated [ 100.584214][ T6102] loop1: p73 start 65529 is beyond EOD, truncated [ 100.584230][ T6102] loop1: p74 start 65529 is beyond EOD, truncated [ 100.584245][ T6102] loop1: p75 start 65529 is beyond EOD, truncated [ 100.584261][ T6102] loop1: p76 start 65529 is beyond EOD, truncated [ 100.584276][ T6102] loop1: p77 start 65529 is beyond EOD, truncated [ 100.584291][ T6102] loop1: p78 start 65529 is beyond EOD, truncated [ 100.584306][ T6102] loop1: p79 start 65529 is beyond EOD, truncated [ 100.584322][ T6102] loop1: p80 start 65529 is beyond EOD, truncated [ 100.584337][ T6102] loop1: p81 start 65529 is beyond EOD, truncated [ 100.584422][ T6102] loop1: p82 start 65529 is beyond EOD, truncated [ 100.584439][ T6102] loop1: p83 start 65529 is beyond EOD, truncated [ 100.584474][ T6102] loop1: p84 start 65529 is beyond EOD, truncated [ 100.584492][ T6102] loop1: p85 start 65529 is beyond EOD, truncated [ 100.584511][ T6102] loop1: p86 start 65529 is beyond EOD, truncated [ 100.584529][ T6102] loop1: p87 start 65529 is beyond EOD, truncated [ 100.584547][ T6102] loop1: p88 start 65529 is beyond EOD, truncated [ 100.584565][ T6102] loop1: p89 start 65529 is beyond EOD, truncated [ 100.584583][ T6102] loop1: p90 start 65529 is beyond EOD, truncated [ 100.693583][ T6122] EXT4-fs (loop0): 1 truncate cleaned up [ 100.696485][ T9] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 100.717287][ T6122] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.759035][ T6102] loop1: p91 start 65529 is beyond EOD, truncated [ 100.889345][ T6102] loop1: p92 start 65529 is beyond EOD, truncated [ 100.895949][ T6102] loop1: p93 start 65529 is beyond EOD, truncated [ 100.902628][ T6102] loop1: p94 start 65529 is beyond EOD, truncated [ 100.909360][ T6102] loop1: p95 start 65529 is beyond EOD, truncated [ 100.915869][ T6102] loop1: p96 start 65529 is beyond EOD, truncated [ 100.922542][ T6102] loop1: p97 start 65529 is beyond EOD, truncated [ 100.929235][ T6102] loop1: p98 start 65529 is beyond EOD, truncated [ 100.968880][ T6102] loop1: p99 start 65529 is beyond EOD, truncated [ 100.975400][ T6102] loop1: p100 start 65529 is beyond EOD, truncated [ 100.989754][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.005549][ T6102] loop1: p101 start 65529 is beyond EOD, truncated [ 101.008019][ T5786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.012172][ T6102] loop1: p102 start 65529 is beyond EOD, truncated [ 101.012195][ T6102] loop1: p103 start 65529 is beyond EOD, truncated [ 101.040910][ T9] usb 3-1: New USB device found, idVendor=28bd, idProduct=1903, bcdDevice= 0.00 [ 101.050443][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.063806][ T6102] loop1: p104 start 65529 is beyond EOD, truncated [ 101.073187][ T9] usb 3-1: config 0 descriptor?? [ 101.109728][ T6102] loop1: p105 start 65529 is beyond EOD, truncated [ 101.125526][ T6102] loop1: p106 start 65529 is beyond EOD, truncated [ 101.140035][ T6102] loop1: p107 start 65529 is beyond EOD, truncated [ 101.172429][ T6118] loop3: detected capacity change from 0 to 40427 [ 101.183554][ T6102] loop1: p108 start 65529 is beyond EOD, truncated [ 101.197510][ T6102] loop1: p109 start 65529 is beyond EOD, truncated [ 101.212544][ T6118] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 101.215732][ T6102] loop1: p110 start 65529 is beyond EOD, truncated [ 101.241576][ T6118] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 101.279995][ T6102] loop1: p111 start 65529 is beyond EOD, truncated [ 101.291192][ T6118] F2FS-fs (loop3): Found nat_bits in checkpoint [ 101.307652][ T6102] loop1: p112 start 65529 is beyond EOD, truncated [ 101.315403][ T6102] loop1: p113 start 65529 is beyond EOD, truncated [ 101.332401][ T6102] loop1: p114 start 65529 is beyond EOD, truncated [ 101.355921][ T6102] loop1: p115 start 65529 is beyond EOD, truncated [ 101.362469][ T6102] loop1: p116 start 65529 is beyond EOD, truncated [ 101.385807][ T6102] loop1: p117 start 65529 is beyond EOD, truncated [ 101.392433][ T6102] loop1: p118 start 65529 is beyond EOD, truncated [ 101.419699][ T6102] loop1: p119 start 65529 is beyond EOD, truncated [ 101.426705][ T6102] loop1: p120 start 65529 is beyond EOD, truncated [ 101.433291][ T6102] loop1: p121 start 65529 is beyond EOD, truncated [ 101.470266][ T6102] loop1: p122 start 65529 is beyond EOD, truncated [ 101.493090][ T6102] loop1: p123 start 65529 is beyond EOD, truncated [ 101.513319][ T6102] loop1: p124 start 65529 is beyond EOD, truncated [ 101.520055][ T6118] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 101.546704][ T9] input: HID 28bd:1903 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28BD:1903.0003/input/input5 [ 101.549575][ T6102] loop1: p125 start 65529 is beyond EOD, [ 101.561883][ T6118] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 101.568348][ T6102] truncated [ 101.601051][ T6102] loop1: p126 start 65529 is beyond EOD, truncated [ 101.623354][ T6102] loop1: p127 start 65529 is beyond EOD, truncated [ 101.630539][ T6102] loop1: p128 start 65529 is beyond EOD, truncated [ 101.639141][ T6102] loop1: p129 start 65529 is beyond EOD, truncated [ 101.647271][ T6102] loop1: p130 start 65529 is beyond EOD, truncated [ 101.653835][ T6102] loop1: p131 start 65529 is beyond EOD, truncated [ 101.660513][ T6102] loop1: p132 start 65529 is beyond EOD, truncated [ 101.668708][ T28] audit: type=1326 audit(1756510782.316:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6134 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd2d8ebe9 code=0x7ffc0000 [ 101.690706][ C0] vkms_vblank_simulate: vblank timer overrun [ 101.702302][ T9] uclogic 0003:28BD:1903.0003: input,hidraw0: USB HID vff.ff Mouse [HID 28bd:1903] on usb-dummy_hcd.2-1/input0 [ 101.715536][ T6102] loop1: p133 start 65529 is beyond EOD, truncated [ 101.737787][ T6102] loop1: p134 start 65529 is beyond EOD, truncated [ 101.746058][ T6102] loop1: p135 start 65529 is beyond EOD, truncated [ 101.757349][ T28] audit: type=1326 audit(1756510782.316:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6134 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd2d8ebe9 code=0x7ffc0000 [ 101.767508][ T6102] loop1: p136 start 65529 is beyond EOD, [ 101.782694][ T9] usb 3-1: USB disconnect, device number 2 [ 101.816722][ T6102] truncated [ 101.819937][ T6102] loop1: p137 start 65529 is beyond EOD, truncated [ 101.834289][ T6102] loop1: p138 start 65529 is beyond EOD, truncated [ 101.845387][ T6102] loop1: p139 start 65529 is beyond EOD, truncated [ 101.865709][ T6102] loop1: p140 start 65529 is beyond EOD, truncated [ 101.873232][ T6102] loop1: p141 start 65529 is beyond EOD, truncated [ 101.885962][ T28] audit: type=1326 audit(1756510782.346:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6134 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7fbfd2d8ebe9 code=0x7ffc0000 [ 101.903793][ T6102] loop1: p142 start 65529 is beyond EOD, truncated [ 101.942474][ T6102] loop1: p143 start 65529 is beyond EOD, truncated [ 101.957511][ T28] audit: type=1326 audit(1756510782.346:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6134 comm="syz.0.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd2d8ebe9 code=0x7ffc0000 [ 101.985343][ T6102] loop1: p144 start 65529 is beyond EOD, truncated [ 102.001766][ T6137] fido_id[6137]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/3-1/report_descriptor': No such file or directory [ 102.005213][ T6102] loop1: p145 start 65529 is beyond EOD, truncated [ 102.046446][ T6102] loop1: p146 start 65529 is beyond EOD, truncated [ 102.053385][ T6102] loop1: p147 start 65529 is beyond EOD, truncated [ 102.071375][ T6102] loop1: p148 start 65529 is beyond EOD, truncated [ 102.085840][ T6102] loop1: p149 start 65529 is beyond EOD, truncated [ 102.096357][ T6102] loop1: p150 start 65529 is beyond EOD, truncated [ 102.103062][ T6102] loop1: p151 start 65529 is beyond EOD, truncated [ 102.115777][ T6102] loop1: p152 start 65529 is beyond EOD, truncated [ 102.122490][ T6102] loop1: p153 start 65529 is beyond EOD, truncated [ 102.129584][ T6102] loop1: p154 start 65529 is beyond EOD, truncated [ 102.136382][ T6102] loop1: p155 start 65529 is beyond EOD, truncated [ 102.143379][ T6102] loop1: p156 start 65529 is beyond EOD, truncated [ 102.150014][ T6102] loop1: p157 start 65529 is beyond EOD, truncated [ 102.157130][ T6102] loop1: p158 start 65529 is beyond EOD, truncated [ 102.163884][ T6102] loop1: p159 start 65529 is beyond EOD, truncated [ 102.170629][ T6102] loop1: p160 start 65529 is beyond EOD, truncated [ 102.178327][ T6102] loop1: p161 start 65529 is beyond EOD, truncated [ 102.184969][ T6102] loop1: p162 start 65529 is beyond EOD, truncated [ 102.195322][ T6102] loop1: p163 start 65529 is beyond EOD, truncated [ 102.205549][ T6102] loop1: p164 start 65529 is beyond EOD, truncated [ 102.215385][ T6102] loop1: p165 start 65529 is beyond EOD, truncated [ 102.222580][ T6102] loop1: p166 start 65529 is beyond EOD, truncated [ 102.230158][ T6102] loop1: p167 start 65529 is beyond EOD, truncated [ 102.237208][ T6102] loop1: p168 start 65529 is beyond EOD, truncated [ 102.243795][ T6102] loop1: p169 start 65529 is beyond EOD, truncated [ 102.255264][ T6102] loop1: p170 start 65529 is beyond EOD, truncated [ 102.261965][ T6102] loop1: p171 start 65529 is beyond EOD, truncated [ 102.272836][ T6102] loop1: p172 start 65529 is beyond EOD, truncated [ 102.279866][ T6102] loop1: p173 start 65529 is beyond EOD, truncated [ 102.286717][ T6102] loop1: p174 start 65529 is beyond EOD, truncated [ 102.293263][ T6102] loop1: p175 start 65529 is beyond EOD, truncated [ 102.300200][ T6102] loop1: p176 start 65529 is beyond EOD, truncated [ 102.306940][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 102.327007][ T6102] loop1: p177 start 65529 is beyond EOD, truncated [ 102.333769][ T6102] loop1: p178 start 65529 is beyond EOD, truncated [ 102.340664][ T6102] loop1: p179 start 65529 is beyond EOD, truncated [ 102.351205][ T6102] loop1: p180 start 65529 is beyond EOD, truncated [ 102.360227][ T6102] loop1: p181 start 65529 is beyond EOD, truncated [ 102.367682][ T6102] loop1: p182 start 65529 is beyond EOD, truncated [ 102.374217][ T6102] loop1: p183 start 65529 is beyond EOD, truncated [ 102.384576][ T6102] loop1: p184 start 65529 is beyond EOD, truncated [ 102.391457][ T6102] loop1: p185 start 65529 is beyond EOD, truncated [ 102.401114][ T6102] loop1: p186 start 65529 is beyond EOD, truncated [ 102.409284][ T6102] loop1: p187 start 65529 is beyond EOD, truncated [ 102.419493][ T6102] loop1: p188 start 65529 is beyond EOD, truncated [ 102.428115][ T6102] loop1: p189 start 65529 is beyond EOD, truncated [ 102.434740][ T6102] loop1: p190 start 65529 is beyond EOD, truncated [ 102.441727][ T6102] loop1: p191 start 65529 is beyond EOD, truncated [ 102.455794][ T6102] loop1: p192 start 65529 is beyond EOD, truncated [ 102.462337][ T6102] loop1: p193 start 65529 is beyond EOD, truncated [ 102.485926][ T6102] loop1: p194 start 65529 is beyond EOD, truncated [ 102.492490][ T6102] loop1: p195 start 65529 is beyond EOD, truncated [ 102.507351][ T6102] loop1: p196 start 65529 is beyond EOD, truncated [ 102.514725][ T6102] loop1: p197 start 65529 is beyond EOD, truncated [ 102.539087][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 102.566382][ T6102] loop1: p198 start 65529 is beyond EOD, truncated [ 102.581638][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.602694][ T6102] loop1: p199 start 65529 is beyond EOD, truncated [ 102.609744][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.623850][ T6102] loop1: p200 start 65529 is beyond EOD, truncated [ 102.634471][ T27] usb 1-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.00 [ 102.644802][ T6102] loop1: p201 start 65529 is beyond EOD, truncated [ 102.653598][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.664139][ T6102] loop1: p202 start 65529 is beyond EOD, truncated [ 102.679998][ T6102] loop1: p203 start 65529 is beyond EOD, truncated [ 102.691331][ T6102] loop1: p204 start 65529 is beyond EOD, truncated [ 102.699030][ T27] usb 1-1: config 0 descriptor?? [ 102.718132][ T6102] loop1: p205 start 65529 is beyond EOD, truncated [ 102.725350][ T6102] loop1: p206 start 65529 is beyond EOD, truncated [ 102.739367][ T6102] loop1: p207 start 65529 is beyond EOD, truncated [ 102.746309][ T6102] loop1: p208 start 65529 is beyond EOD, truncated [ 102.752899][ T6102] loop1: p209 start 65529 is beyond EOD, truncated [ 102.765349][ T6102] loop1: p210 start 65529 is beyond EOD, truncated [ 102.772544][ T6102] loop1: p211 start 65529 is beyond EOD, truncated [ 102.781259][ T6102] loop1: p212 start 65529 is beyond EOD, truncated [ 102.788208][ T6102] loop1: p213 start 65529 is beyond EOD, truncated [ 102.794801][ T6102] loop1: p214 start 65529 is beyond EOD, truncated [ 102.803527][ T6102] loop1: p215 start 65529 is beyond EOD, truncated [ 102.811597][ T6102] loop1: p216 start 65529 is beyond EOD, truncated [ 102.818423][ T6102] loop1: p217 start 65529 is beyond EOD, truncated [ 102.825058][ T6102] loop1: p218 start 65529 is beyond EOD, truncated [ 102.833652][ T6102] loop1: p219 start 65529 is beyond EOD, truncated [ 102.840377][ T6102] loop1: p220 start 65529 is beyond EOD, truncated [ 102.847468][ T6102] loop1: p221 start 65529 is beyond EOD, truncated [ 102.854033][ T6102] loop1: p222 start 65529 is beyond EOD, truncated [ 102.860611][ T6102] loop1: p223 start 65529 is beyond EOD, truncated [ 102.867192][ T6102] loop1: p224 start 65529 is beyond EOD, truncated [ 102.873741][ T6102] loop1: p225 start 65529 is beyond EOD, truncated [ 102.880924][ T6102] loop1: p226 start 65529 is beyond EOD, truncated [ 102.887702][ T6102] loop1: p227 start 65529 is beyond EOD, truncated [ 102.894353][ T6102] loop1: p228 start 65529 is beyond EOD, truncated [ 102.901188][ T6102] loop1: p229 start 65529 is beyond EOD, truncated [ 102.908058][ T6102] loop1: p230 start 65529 is beyond EOD, truncated [ 102.914718][ T6102] loop1: p231 start 65529 is beyond EOD, truncated [ 102.921458][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 102.929294][ T6102] loop1: p232 start 65529 is beyond EOD, truncated [ 102.935105][ T27] usbhid 1-1:0.0: can't add hid device: -71 [ 102.942969][ T27] usbhid: probe of 1-1:0.0 failed with error -71 [ 102.942979][ T6102] loop1: p233 start 65529 is beyond EOD, truncated [ 102.957855][ T6102] loop1: p234 start 65529 is beyond EOD, truncated [ 102.964403][ T6102] loop1: p235 start 65529 is beyond EOD, truncated [ 102.965711][ T27] usb 1-1: USB disconnect, device number 2 [ 102.971708][ T6102] loop1: p236 start 65529 is beyond EOD, truncated [ 102.983498][ T6102] loop1: p237 start 65529 is beyond EOD, truncated [ 102.990135][ T6102] loop1: p238 start 65529 is beyond EOD, truncated [ 102.996958][ T6102] loop1: p239 start 65529 is beyond EOD, truncated [ 103.003504][ T6102] loop1: p240 start 65529 is beyond EOD, truncated [ 103.011741][ T6102] loop1: p241 start 65529 is beyond EOD, truncated [ 103.025283][ T6102] loop1: p242 start 65529 is beyond EOD, truncated [ 103.033048][ T6102] loop1: p243 start 65529 is beyond EOD, truncated [ 103.040082][ T6102] loop1: p244 start 65529 is beyond EOD, truncated [ 103.047053][ T6102] loop1: p245 start 65529 is beyond EOD, truncated [ 103.053584][ T6102] loop1: p246 start 65529 is beyond EOD, truncated [ 103.060156][ T6102] loop1: p247 start 65529 is beyond EOD, truncated [ 103.067387][ T6102] loop1: p248 start 65529 is beyond EOD, truncated [ 103.073909][ T6102] loop1: p249 start 65529 is beyond EOD, truncated [ 103.080531][ T5781] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 103.081023][ T6102] loop1: p250 start 65529 is beyond EOD, truncated [ 103.094738][ T6102] loop1: p251 start 65529 is beyond EOD, truncated [ 103.101295][ T6102] loop1: p252 start 65529 is beyond EOD, truncated [ 103.108056][ T6102] loop1: p253 start 65529 is beyond EOD, truncated [ 103.114730][ T6102] loop1: p254 start 65529 is beyond EOD, truncated [ 103.121608][ T6102] loop1: p255 start 65529 is beyond EOD, truncated [ 103.135732][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 103.157503][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.196088][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.206947][ T9] usb 4-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.00 [ 103.226548][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.260146][ T9] usb 4-1: config 0 descriptor?? [ 103.281535][ T5781] usb 3-1: config 0 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 103.303454][ T5805] udevd[5805]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 103.313557][ T5781] usb 3-1: config 0 interface 0 has no altsetting 0 [ 103.333902][ T5781] usb 3-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 103.353131][ T5781] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.368111][ T5781] usb 3-1: config 0 descriptor?? [ 103.428032][ T6150] loop1: detected capacity change from 0 to 512 [ 103.435863][ T6150] EXT4-fs: inline encryption not supported [ 103.441794][ T6150] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.563269][ T6150] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 103.579633][ T6150] EXT4-fs (loop1): Test dummy encryption mode enabled [ 103.591529][ T27] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 103.604845][ T6150] EXT4-fs (loop1): orphan cleanup on readonly fs [ 103.612152][ T6150] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.107: inode #13: comm syz.1.107: iget: illegal inode # [ 103.627438][ T6150] EXT4-fs error (device loop1): ext4_orphan_get:1404: comm syz.1.107: couldn't read orphan inode 13 (err -117) [ 103.641248][ T6150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 103.703065][ T6150] EXT4-fs: inline encryption not supported [ 103.710415][ T6150] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.718472][ T9] lenovo 0003:17EF:6009.0004: hidraw0: USB HID v0.00 Device [HID 17ef:6009] on usb-dummy_hcd.3-1/input0 [ 103.722441][ T6150] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 103.747396][ T6150] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 103.765108][ T6150] EXT4-fs error (device loop1): __ext4_remount:6743: comm syz.1.107: Abort forced by user [ 103.777755][ T6150] EXT4-fs (loop1): Remounting filesystem read-only [ 103.784363][ T6150] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 103.793132][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 103.823523][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.839062][ T5781] logitech 0003:046D:C29C.0005: hidraw1: USB HID v1.01 Device [HID 046d:c29c] on usb-dummy_hcd.2-1/input0 [ 103.858412][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.877208][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 103.879740][ T6150] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 103.892925][ T27] usb 1-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 103.935838][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 103.953172][ T787] usb 4-1: USB disconnect, device number 3 [ 103.968092][ T27] usb 1-1: SerialNumber: syz [ 103.991208][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.004691][ T27] usb 1-1: config 0 descriptor?? [ 104.019782][ T5781] logitech 0003:046D:C29C.0005: no inputs found [ 104.039799][ T27] hso 1-1:0.0: Can't find BULK IN endpoint [ 104.055405][ T5781] usb 3-1: USB disconnect, device number 3 [ 104.261706][ T6162] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 104.285019][ T5879] usb 1-1: USB disconnect, device number 3 [ 104.442275][ T6165] loop1: detected capacity change from 0 to 256 [ 104.484058][ T28] audit: type=1800 audit(1756510785.126:7): pid=6165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.111" name="file1" dev="loop1" ino=1048592 res=0 errno=0 [ 104.510596][ T6165] FAT-fs (loop1): error, corrupted file size (i_pos 196, 2097152) [ 104.540145][ T6165] FAT-fs (loop1): Filesystem has been set read-only [ 105.130893][ T6179] loop2: detected capacity change from 0 to 4096 [ 105.313348][ T6179] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 105.496676][ T5879] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 105.709440][ T5879] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 105.724350][ T5879] usb 1-1: config 0 has no interface number 0 [ 105.745016][ T5879] usb 1-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 105.761482][ T5879] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.763104][ T6203] loop1: detected capacity change from 0 to 2048 [ 105.792302][ T5879] usb 1-1: config 0 descriptor?? [ 105.820125][ T5879] usb 1-1: selecting invalid altsetting 1 [ 105.848708][ T5879] dvb_ttusb_budget: ttusb_init_controller: error [ 105.848713][ T6203] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 105.855196][ T5879] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 105.888788][ T6203] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 105.900695][ T6203] UDF-fs: Scanning with blocksize 512 failed [ 105.918476][ T6199] loop2: detected capacity change from 0 to 4096 [ 105.945538][ T6203] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 106.116516][ T5879] DVB: Unable to find symbol cx22700_attach() [ 106.126496][ T6199] ntfs: volume version 3.1. [ 106.151071][ T6199] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 106.188781][ T6199] ntfs: (device loop2): load_and_init_quota(): Failed to find inode number for $Quota. [ 106.213505][ T6199] ntfs: (device loop2): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 106.245875][ T6199] ntfs: (device loop2): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 106.272371][ T5879] DVB: Unable to find symbol tda10046_attach() [ 106.280257][ T6199] ntfs: (device loop2): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 106.294922][ T5879] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 106.350606][ T5879] usb 1-1: USB disconnect, device number 4 [ 106.721990][ T6219] syz.2.133 uses obsolete (PF_INET,SOCK_PACKET) [ 106.963630][ T6227] loop2: detected capacity change from 0 to 512 [ 106.982761][ T6227] EXT4-fs: inline encryption not supported [ 106.999371][ T6227] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.022566][ T6227] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 107.061900][ T6227] EXT4-fs (loop2): Test dummy encryption mode enabled [ 107.088337][ T6226] loop0: detected capacity change from 0 to 4096 [ 107.102788][ T6227] EXT4-fs (loop2): orphan cleanup on readonly fs [ 107.112821][ T6227] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.139: inode #13: comm syz.2.139: iget: illegal inode # [ 107.126948][ T6227] EXT4-fs error (device loop2): ext4_orphan_get:1404: comm syz.2.139: couldn't read orphan inode 13 (err -117) [ 107.160328][ T6227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 107.210867][ T6227] EXT4-fs: inline encryption not supported [ 107.217424][ T6227] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.224138][ T6227] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 107.254434][ T6227] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 107.276112][ T6227] EXT4-fs error (device loop2): __ext4_remount:6743: comm syz.2.139: Abort forced by user [ 107.366221][ T6227] EXT4-fs (loop2): Remounting filesystem read-only [ 107.372886][ T6227] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 107.382248][ T6226] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 107.437759][ T6227] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 107.562111][ T5787] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.687292][ T6238] loop3: detected capacity change from 0 to 4096 [ 107.784478][ T6238] ntfs: volume version 3.1. [ 107.809388][ T6238] __ntfs_error: 1 callbacks suppressed [ 107.809404][ T6238] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 107.846232][ T6238] ntfs: (device loop3): load_and_init_quota(): Failed to find inode number for $Quota. [ 107.874197][ T6238] ntfs: (device loop3): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 107.968301][ T6238] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 108.020768][ T6238] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 108.037616][ T6238] ntfs: (device loop3): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 108.070011][ T6252] netlink: 5 bytes leftover after parsing attributes in process `syz.1.148'. [ 108.070762][ T6252] gretap0: entered promiscuous mode [ 108.091556][ T6252] netlink: 'syz.1.148': attribute type 1 has an invalid length. [ 108.158490][ T6252] netlink: 3 bytes leftover after parsing attributes in process `syz.1.148'. [ 108.560272][ T5781] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 108.774088][ T5781] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 108.794931][ T5781] usb 1-1: New USB device found, idVendor=1a34, idProduct=f705, bcdDevice= 0.00 [ 108.804502][ T5781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.816319][ T5781] usb 1-1: config 0 descriptor?? [ 108.886281][ T787] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 109.068196][ T787] usb 2-1: config 0 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.086542][ T787] usb 2-1: config 0 interface 0 has no altsetting 0 [ 109.101701][ T787] usb 2-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 109.114930][ T787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.128491][ T787] usb 2-1: config 0 descriptor?? [ 109.242137][ T5781] acrux 0003:1A34:F705.0006: item fetching failed at offset 3/7 [ 109.251049][ T5781] acrux 0003:1A34:F705.0006: parse failed [ 109.257733][ T5781] acrux: probe of 0003:1A34:F705.0006 failed with error -22 [ 109.459630][ T5781] usb 1-1: USB disconnect, device number 5 [ 109.551819][ T787] logitech 0003:046D:C29C.0007: hidraw0: USB HID v1.01 Device [HID 046d:c29c] on usb-dummy_hcd.1-1/input0 [ 109.751953][ T787] logitech 0003:046D:C29C.0007: no inputs found [ 109.763422][ T787] usb 2-1: USB disconnect, device number 5 [ 110.046441][ T6284] process 'syz.2.162' launched '/dev/fd/3' with NULL argv: empty string added [ 110.164352][ T6287] loop0: detected capacity change from 0 to 4096 [ 110.227579][ T6287] ntfs: volume version 3.1. [ 110.241287][ T6287] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 110.269173][ T6287] ntfs: (device loop0): load_and_init_quota(): Failed to find inode number for $Quota. [ 110.284018][ T6287] ntfs: (device loop0): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 110.300313][ T6287] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 110.559878][ T6291] __vm_enough_memory: pid: 6291, comm: syz.1.166, not enough memory for the allocation [ 111.755067][ T6334] loop1: detected capacity change from 0 to 512 [ 111.851330][ T6334] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.869008][ T6334] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.946595][ T6318] loop2: detected capacity change from 0 to 40427 [ 111.954619][ T6318] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 111.966938][ T6318] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 111.982823][ T6318] F2FS-fs (loop2): build fault injection attr: rate: 17008, type: 0x7ffff [ 111.999235][ T6318] F2FS-fs (loop2): build fault injection attr: rate: 0, type: 0x1f8 [ 112.022241][ T6318] F2FS-fs (loop2): invalid crc value [ 112.051198][ T6318] F2FS-fs (loop2): Found nat_bits in checkpoint [ 112.120770][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.255964][ T787] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 112.263869][ T6318] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 112.282748][ T6318] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 112.456327][ T787] usb 4-1: Using ep0 maxpacket: 16 [ 112.473703][ T6355] dummy0: entered promiscuous mode [ 112.481302][ T787] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.495264][ T787] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.515183][ T6355] dummy0: left promiscuous mode [ 112.546052][ T787] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 112.579252][ T787] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 112.606111][ T787] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.607974][ T5787] syz-executor: attempt to access beyond end of device [ 112.607974][ T5787] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 112.633966][ T787] usb 4-1: config 0 descriptor?? [ 112.644023][ T5787] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 113.084217][ T787] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 113.106100][ T787] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 113.125018][ T6366] loop0: detected capacity change from 0 to 128 [ 113.145869][ T787] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0008/input/input6 [ 113.308052][ T787] microsoft 0003:045E:07DA.0008: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 113.394819][ T787] usb 4-1: USB disconnect, device number 4 [ 113.537713][ T6367] fido_id[6367]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 114.366133][ T5879] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 114.514994][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 114.659103][ T6382] loop2: detected capacity change from 0 to 32768 [ 114.753739][ T6382] find_entry called with index >= next_index [ 115.122157][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.149643][ T5879] usb 4-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 115.176371][ T5879] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.184433][ T5879] usb 4-1: Product: syz [ 115.231983][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.274535][ T5879] usb 4-1: Manufacturer: syz [ 115.339654][ T5879] usb 4-1: SerialNumber: syz [ 115.395831][ T9] usb 1-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 115.422474][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.478891][ T9] usb 1-1: config 0 descriptor?? [ 115.506908][ T5879] usb 4-1: config 0 descriptor?? [ 115.791523][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 115.791538][ T28] audit: type=1326 audit(1756510796.436:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6407 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27b5b8ebe9 code=0x7ffc0000 [ 115.841039][ T28] audit: type=1326 audit(1756510796.476:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6407 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f27b5b8d550 code=0x7ffc0000 [ 115.849270][ T5879] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 115.864926][ C1] vkms_vblank_simulate: vblank timer overrun [ 115.960899][ T28] audit: type=1326 audit(1756510796.476:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6407 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27b5b8ebe9 code=0x7ffc0000 [ 115.984704][ C1] vkms_vblank_simulate: vblank timer overrun [ 116.039860][ T28] audit: type=1326 audit(1756510796.476:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6407 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27b5b8ebe9 code=0x7ffc0000 [ 116.115452][ T9] hkems 0003:2006:0118.0009: item fetching failed at offset 4/7 [ 116.151280][ T9] hkems 0003:2006:0118.0009: parse failed [ 116.237413][ T9] hkems: probe of 0003:2006:0118.0009 failed with error -22 [ 116.506881][ T9] usb 1-1: USB disconnect, device number 6 [ 116.564192][ T5879] gspca_ov534_9: reg_w failed -71 [ 117.384700][ T5879] gspca_ov534_9: Unknown sensor 0000 [ 117.384802][ T5879] ov534_9: probe of 4-1:0.0 failed with error -22 [ 117.534068][ T5879] usb 4-1: USB disconnect, device number 5 [ 117.795008][ T6416] loop1: detected capacity change from 0 to 32768 [ 117.908324][ T6416] (syz.1.220,6416,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 118.003543][ T6416] (syz.1.220,6416,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 118.120444][ T6416] JBD2: Ignoring recovery information on journal [ 118.248831][ T6416] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 118.353160][ T6435] loop0: detected capacity change from 0 to 1024 [ 118.738296][ T6438] loop2: detected capacity change from 0 to 64 [ 118.916409][ T5788] ocfs2: Unmounting device (7,1) on (node local) [ 119.383397][ T6445] loop3: detected capacity change from 0 to 1024 [ 120.046037][ T6453] CUSE: DEVNAME unspecified [ 120.070313][ T6452] sp0: Synchronizing with TNC [ 120.340370][ T6456] netlink: 44 bytes leftover after parsing attributes in process `syz.1.229'. [ 120.375016][ T6456] netlink: 43 bytes leftover after parsing attributes in process `syz.1.229'. [ 120.404636][ T6456] netlink: 'syz.1.229': attribute type 5 has an invalid length. [ 120.424359][ T6456] netlink: 43 bytes leftover after parsing attributes in process `syz.1.229'. [ 120.955804][ T5781] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 121.014873][ T6449] loop2: detected capacity change from 0 to 32768 [ 121.048530][ T6449] (syz.2.232,6449,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 121.120043][ T6449] (syz.2.232,6449,1):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 121.200261][ T5781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.253621][ T5781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.283943][ T6449] JBD2: Ignoring recovery information on journal [ 121.307481][ T5781] usb 4-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.00 [ 121.363568][ T5781] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.412441][ T5781] usb 4-1: config 0 descriptor?? [ 121.464713][ T6449] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 121.912855][ T5781] cypress 0003:04B4:DE61.000A: unknown main item tag 0x0 [ 121.959012][ T5781] cypress 0003:04B4:DE61.000A: unknown main item tag 0x0 [ 121.993175][ T5781] cypress 0003:04B4:DE61.000A: unknown main item tag 0x0 [ 122.013719][ T5781] cypress 0003:04B4:DE61.000A: unknown main item tag 0x0 [ 122.034387][ T5781] cypress 0003:04B4:DE61.000A: unknown main item tag 0x0 [ 122.057357][ T5781] cypress 0003:04B4:DE61.000A: unknown main item tag 0x0 [ 122.065436][ T6471] Zero length message leads to an empty skb [ 122.076937][ T5781] cypress 0003:04B4:DE61.000A: unknown main item tag 0x0 [ 122.113558][ T5781] cypress 0003:04B4:DE61.000A: hidraw0: USB HID v0.00 Device [HID 04b4:de61] on usb-dummy_hcd.3-1/input0 [ 122.187119][ T5781] usb 4-1: USB disconnect, device number 6 [ 122.401346][ T6472] fido_id[6472]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 122.590270][ T5787] ocfs2: Unmounting device (7,2) on (node local) [ 123.000814][ T6479] loop0: detected capacity change from 0 to 512 [ 123.105078][ T6479] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 123.197894][ T6479] EXT4-fs (loop0): orphan cleanup on readonly fs [ 123.305948][ T6479] EXT4-fs error (device loop0): ext4_orphan_get:1399: inode #15: comm syz.0.244: iget: bogus i_mode (5) [ 123.383239][ T6479] EXT4-fs error (device loop0): ext4_orphan_get:1404: comm syz.0.244: couldn't read orphan inode 15 (err -117) [ 123.451045][ T6479] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 123.768863][ T5786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.831317][ T6484] loop2: detected capacity change from 0 to 512 [ 123.938633][ T6484] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 124.030341][ T6484] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 124.110227][ T6484] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 124.220287][ T6484] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 124.263806][ T6484] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c042e11c, mo2=0080] [ 124.316138][ T6484] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.238: inode #0: comm syz.2.238: iget: illegal inode # [ 124.394739][ T6484] EXT4-fs (loop2): get orphan inode failed [ 124.429246][ T6484] EXT4-fs (loop2): mount failed [ 124.986172][ T5849] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 125.230723][ T5849] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 125.271846][ T5849] usb 1-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 125.329896][ T5849] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.396475][ T5849] usb 1-1: config 0 descriptor?? [ 125.406335][ T6495] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 125.486939][ T6504] loop2: detected capacity change from 0 to 1024 [ 125.553830][ T6504] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 125.736360][ T6504] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz.2.251: Invalid block bitmap block 0 in block_group 0 [ 125.803311][ T6504] Quota error (device loop2): write_blk: dquota write failed [ 125.829077][ T6504] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 125.862335][ T6504] EXT4-fs error (device loop2): ext4_acquire_dquot:6940: comm syz.2.251: Failed to acquire dquot type 0 [ 125.896363][ T5849] uclogic 0003:28BD:0042.000B: interface is invalid, ignoring [ 125.921629][ T6504] EXT4-fs error (device loop2): ext4_free_blocks:6676: comm syz.2.251: Freeing blocks not in datazone - block = 0, count = 4096 [ 125.990019][ T6504] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.251: Invalid inode bitmap blk 0 in block_group 0 [ 126.033237][ T6504] EXT4-fs error (device loop2) in ext4_free_inode:363: Corrupt filesystem [ 126.057715][ T6504] EXT4-fs (loop2): 1 orphan inode deleted [ 126.080212][ T6504] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.126852][ T5849] usb 1-1: USB disconnect, device number 7 [ 126.770637][ T6518] loop3: detected capacity change from 0 to 64 [ 126.881168][ T6520] netlink: 8 bytes leftover after parsing attributes in process `syz.0.255'. [ 126.916372][ T6520] netlink: 4 bytes leftover after parsing attributes in process `syz.0.255'. [ 126.957174][ T6520] nbd: socks must be embedded in a SOCK_ITEM attr [ 129.199448][ T6538] loop1: detected capacity change from 0 to 256 [ 130.009592][ T11] Quota error (device loop2): do_check_range: Getting block 0 out of range 1-7 [ 130.052670][ T11] EXT4-fs error (device loop2): ext4_release_dquot:6976: comm kworker/u4:0: Failed to release dquot type 0 [ 130.157591][ T5787] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.212893][ T6544] loop1: detected capacity change from 0 to 32768 [ 130.296815][ T6544] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 130.394836][ T6544] XFS (loop1): Ending clean mount [ 130.689471][ T5788] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 130.904823][ T6569] loop3: detected capacity change from 0 to 128 [ 131.290540][ T6562] loop2: detected capacity change from 0 to 32768 [ 131.438230][ T6578] tmpfs: Cannot change global quota limit on remount [ 131.688973][ T6567] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 132.205079][ T6595] netlink: 84 bytes leftover after parsing attributes in process `syz.2.279'. [ 132.216341][ T5849] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 132.373086][ T6587] loop3: detected capacity change from 0 to 32768 [ 132.427437][ T6587] XFS (loop3): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 132.448099][ T2130] kernel write not supported for file /input/mice (pid: 2130 comm: kworker/0:2) [ 132.462816][ T5849] usb 1-1: config 0 has an invalid interface number: 112 but max is 0 [ 132.472075][ T5849] usb 1-1: config 0 has no interface number 0 [ 132.486687][ T5849] usb 1-1: New USB device found, idVendor=1286, idProduct=1fa4, bcdDevice=fb.16 [ 132.496508][ T5849] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.504538][ T5849] usb 1-1: Product: syz [ 132.509155][ T5849] usb 1-1: Manufacturer: syz [ 132.513786][ T5849] usb 1-1: SerialNumber: syz [ 132.520791][ T5849] usb 1-1: config 0 descriptor?? [ 132.547411][ T6587] XFS (loop3): Ending clean mount [ 132.557945][ T5849] mvusb_mdio: probe of 1-1:0.112 failed with error -5 [ 132.715849][ T5790] XFS (loop3): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 132.880558][ T5849] usb 1-1: USB disconnect, device number 8 [ 132.950303][ T5796] Bluetooth: hci0: command 0x0c20 tx timeout [ 133.106697][ T1285] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.113536][ T1285] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.177139][ T6599] loop1: detected capacity change from 0 to 32768 [ 134.480696][ T6644] loop1: detected capacity change from 0 to 4096 [ 134.623880][ T6634] loop0: detected capacity change from 0 to 40427 [ 134.652539][ T6634] F2FS-fs (loop0): Insane cp_payload (553648128 >= 504) [ 134.660532][ T6644] ntfs: (device loop1): parse_options(): NLS character set cp8 Oone_multiplier=0x0000000000000001gid=0 not found. Using previous one cp862. [ 134.675711][ T6634] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 134.688384][ T6636] loop2: detected capacity change from 0 to 32768 [ 134.708412][ T6634] F2FS-fs (loop0): build fault injection attr: rate: 17008, type: 0x7ffff [ 134.727134][ T6634] F2FS-fs (loop0): build fault injection attr: rate: 0, type: 0x1f8 [ 134.735230][ T6644] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 134.747584][ T6644] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 134.776038][ T6644] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 134.788124][ T6634] F2FS-fs (loop0): invalid crc value [ 134.807652][ T6636] XFS (loop2): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 134.841517][ T6659] dummy0: entered promiscuous mode [ 134.848873][ T6644] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 134.853316][ T6634] F2FS-fs (loop0): Found nat_bits in checkpoint [ 134.890953][ T6644] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 134.903219][ T6659] dummy0: left promiscuous mode [ 134.958039][ T6644] ntfs: volume version 3.1. [ 134.967165][ T6636] XFS (loop2): Ending clean mount [ 135.022647][ T6644] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 135.064855][ T6644] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 135.120154][ T6634] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 135.120553][ T6644] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 135.166204][ T6634] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 135.186036][ T6644] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 135.269019][ T5787] XFS (loop2): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 135.556888][ T5786] syz-executor: attempt to access beyond end of device [ 135.556888][ T5786] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 135.599147][ T5786] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 136.427616][ T6685] loop3: detected capacity change from 0 to 64 [ 136.564975][ T6687] loop0: detected capacity change from 0 to 8 [ 136.592106][ T6687] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 136.632054][ T5795] udevd[5795]: incorrect cramfs checksum on /dev/loop0 [ 136.719100][ T5805] udevd[5805]: incorrect cramfs checksum on /dev/loop0 [ 137.107759][ T6705] netlink: 52 bytes leftover after parsing attributes in process `syz.1.318'. [ 137.166751][ T6703] loop0: detected capacity change from 0 to 4096 [ 137.339019][ T6709] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 137.648566][ T5863] usb 2-1: new low-speed USB device number 6 using dummy_hcd [ 137.715416][ T6717] loop2: detected capacity change from 0 to 1764 [ 137.760340][ T6719] netlink: 80 bytes leftover after parsing attributes in process `syz.0.324'. [ 137.848875][ T5863] usb 2-1: config 0 interface 0 altsetting 252 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 137.893231][ T5863] usb 2-1: config 0 interface 0 has no altsetting 0 [ 137.925720][ T5863] usb 2-1: New USB device found, idVendor=17ef, idProduct=60b5, bcdDevice= 0.00 [ 137.956824][ T5863] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.976977][ T5863] usb 2-1: config 0 descriptor?? [ 137.986669][ T6711] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 138.189398][ T6701] loop3: detected capacity change from 0 to 40427 [ 138.215359][ T6701] F2FS-fs (loop3): Insane cp_payload (553648128 >= 504) [ 138.241547][ T6701] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 138.282894][ T6701] F2FS-fs (loop3): build fault injection attr: rate: 17008, type: 0x7ffff [ 138.296075][ T6701] F2FS-fs (loop3): build fault injection attr: rate: 0, type: 0x1f8 [ 138.329522][ T6701] F2FS-fs (loop3): invalid crc value [ 138.353593][ T6701] F2FS-fs (loop3): Found nat_bits in checkpoint [ 138.481638][ T5863] lenovo 0003:17EF:60B5.000C: hidraw0: USB HID vff.ff Device [HID 17ef:60b5] on usb-dummy_hcd.1-1/input0 [ 138.536949][ T6701] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 138.549054][ T6701] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 138.688703][ T787] usb 2-1: USB disconnect, device number 6 [ 138.784746][ T5790] syz-executor: attempt to access beyond end of device [ 138.784746][ T5790] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 138.803873][ T5790] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 139.066719][ T6735] loop2: detected capacity change from 0 to 40427 [ 139.090549][ T6735] F2FS-fs (loop2): invalid crc value [ 139.124273][ T6735] F2FS-fs (loop2): Found nat_bits in checkpoint [ 139.260339][ T6735] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 139.478615][ T6746] loop1: detected capacity change from 0 to 1024 [ 139.496035][ T5787] syz-executor: attempt to access beyond end of device [ 139.496035][ T5787] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 139.543496][ T5787] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 139.549413][ T6746] hfsplus: walked past end of dir [ 140.134717][ T6763] loop3: detected capacity change from 0 to 512 [ 140.195799][ T6763] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 140.203243][ T6763] UDF-fs: Scanning with blocksize 512 failed [ 140.238142][ T6763] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 140.255653][ T6763] UDF-fs: Scanning with blocksize 1024 failed [ 140.276641][ T6763] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 140.284123][ T6763] UDF-fs: Scanning with blocksize 2048 failed [ 140.326121][ T6763] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 140.375263][ T6763] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 140.676389][ T6767] program syz.3.344 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.841469][ T6771] CUSE: unknown device info "" [ 140.856079][ T6771] CUSE: zero length info key specified [ 141.063114][ T6757] loop0: detected capacity change from 0 to 40427 [ 141.088217][ T6757] F2FS-fs (loop0): build fault injection attr: rate: 690, type: 0x7ffff [ 141.103424][ T6761] loop1: detected capacity change from 0 to 40427 [ 141.116864][ T6757] F2FS-fs (loop0): invalid crc value [ 141.122460][ T6775] netlink: 192 bytes leftover after parsing attributes in process `syz.2.348'. [ 141.131121][ T6761] F2FS-fs (loop1): Insane cp_payload (553648128 >= 504) [ 141.158369][ T6761] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 141.162039][ T6757] F2FS-fs (loop0): Found nat_bits in checkpoint [ 141.179526][ T6761] F2FS-fs (loop1): build fault injection attr: rate: 17008, type: 0x7ffff [ 141.218698][ T6761] F2FS-fs (loop1): build fault injection attr: rate: 0, type: 0x1f8 [ 141.244259][ T6761] F2FS-fs (loop1): invalid crc value [ 141.293724][ T6761] F2FS-fs (loop1): Found nat_bits in checkpoint [ 141.409352][ T6757] F2FS-fs (loop0): Start checkpoint disabled! [ 141.456875][ T6757] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e6 [ 141.465201][ T6761] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 141.475781][ T6784] loop2: detected capacity change from 0 to 256 [ 141.496447][ T6761] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 141.532700][ T6757] F2FS-fs (loop0): inject slab alloc in f2fs_kmem_cache_alloc of f2fs_new_node_page+0x1d7/0x910 [ 141.581127][ T6784] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 141.695740][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 141.695756][ T28] audit: type=1800 audit(1756510822.326:16): pid=6761 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.342" name="file1" dev="loop1" ino=10 res=0 errno=0 [ 141.943710][ T5788] syz-executor: attempt to access beyond end of device [ 141.943710][ T5788] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 141.979858][ T5788] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 142.005126][ T1121] kworker/u4:7: attempt to access beyond end of device [ 142.005126][ T1121] loop0: rw=2049, sector=40960, nr_sectors = 24 limit=40427 [ 142.034876][ T1121] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 142.042831][ T1121] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 142.051953][ T1121] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 142.977764][ C1] sd 0:0:1:0: [sda] tag#967 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 142.988289][ C1] sd 0:0:1:0: [sda] tag#967 CDB: Read(6) 08 00 00 00 00 00 [ 143.110626][ T6809] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 143.590061][ T6826] loop3: detected capacity change from 0 to 64 [ 144.709159][ T6817] loop0: detected capacity change from 0 to 40427 [ 144.736130][ T6817] F2FS-fs (loop0): Insane cp_payload (553648128 >= 504) [ 144.745686][ T6817] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 144.761847][ T6817] F2FS-fs (loop0): build fault injection attr: rate: 17008, type: 0x7ffff [ 144.789728][ T6817] F2FS-fs (loop0): build fault injection attr: rate: 0, type: 0x1f8 [ 144.802346][ T6817] F2FS-fs (loop0): invalid crc value [ 144.844368][ T6817] F2FS-fs (loop0): Found nat_bits in checkpoint [ 144.993278][ T6817] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 145.005241][ T6817] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 145.149947][ T28] audit: type=1800 audit(1756510825.796:17): pid=6817 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.365" name="file1" dev="loop0" ino=10 res=0 errno=0 [ 145.311840][ T5786] syz-executor: attempt to access beyond end of device [ 145.311840][ T5786] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 145.312512][ T6862] loop1: detected capacity change from 0 to 512 [ 145.360477][ T5786] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 145.373217][ T6863] loop2: detected capacity change from 0 to 2048 [ 145.397250][ T6862] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.433555][ T6863] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 145.462386][ T6862] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.506585][ T6863] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 145.517789][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.546727][ T6863] UDF-fs: Scanning with blocksize 512 failed [ 145.604520][ T6863] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 145.736405][ T6870] netlink: 28 bytes leftover after parsing attributes in process `syz.3.387'. [ 145.773481][ T6871] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 4, id = 0 [ 145.976277][ T5863] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 145.990036][ T6875] loop3: detected capacity change from 0 to 1024 [ 146.058468][ T6875] hfsplus: bad catalog entry type [ 146.128532][ T48] hfsplus: b-tree write err: -5, ino 4 [ 146.166427][ T5863] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 146.195543][ T5863] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 146.226209][ T5863] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 146.298446][ T5863] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 146.316660][ T5863] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.344656][ T5863] usb 2-1: Product: syz [ 146.354811][ T5863] usb 2-1: Manufacturer: syz [ 146.365207][ T5863] usb 2-1: SerialNumber: syz [ 146.406522][ T5863] hub 2-1:1.0: bad descriptor, ignoring hub [ 146.412619][ T5863] hub: probe of 2-1:1.0 failed with error -5 [ 146.631011][ T5863] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 146.876718][ T6877] loop2: detected capacity change from 0 to 32768 [ 146.956818][ T6877] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 146.957500][ T5781] usb 2-1: USB disconnect, device number 7 [ 147.029243][ T5781] usblp0: removed [ 147.131112][ T6901] netlink: 36 bytes leftover after parsing attributes in process `syz.3.397'. [ 147.181042][ T6877] XFS (loop2): Ending clean mount [ 147.227040][ T6877] XFS (loop2): Quotacheck needed: Please wait. [ 147.321923][ T6877] XFS (loop2): Quotacheck: Done. [ 147.422090][ T6889] loop0: detected capacity change from 0 to 40427 [ 147.438727][ T5787] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 147.465758][ T6889] F2FS-fs (loop0): Insane cp_payload (553648128 >= 504) [ 147.472863][ T6889] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 147.485423][ T6889] F2FS-fs (loop0): build fault injection attr: rate: 17008, type: 0x7ffff [ 147.508328][ T6889] F2FS-fs (loop0): build fault injection attr: rate: 0, type: 0x1f8 [ 147.556298][ T6889] F2FS-fs (loop0): invalid crc value [ 147.627982][ T6889] F2FS-fs (loop0): Found nat_bits in checkpoint [ 147.778671][ T6889] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 147.811693][ T6889] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 147.979528][ T28] audit: type=1800 audit(1756510828.616:18): pid=6889 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.394" name="file1" dev="loop0" ino=10 res=0 errno=0 [ 148.036326][ T2130] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 148.071692][ T5786] syz-executor: attempt to access beyond end of device [ 148.071692][ T5786] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 148.086343][ T5786] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 148.228352][ T2130] usb 4-1: Using ep0 maxpacket: 8 [ 148.239779][ T2130] usb 4-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 148.249623][ T2130] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.259786][ T2130] usb 4-1: Product: syz [ 148.273484][ T2130] usb 4-1: Manufacturer: syz [ 148.278967][ T2130] usb 4-1: SerialNumber: syz [ 148.287506][ T2130] usb 4-1: config 0 descriptor?? [ 148.321340][ T2130] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 148.457842][ T5863] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 148.540482][ T6925] loop0: detected capacity change from 0 to 164 [ 148.672541][ T5863] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.677196][ T6927] overlayfs: missing 'workdir' [ 148.686604][ T5863] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 148.723899][ T5863] usb 2-1: New USB device found, idVendor=28bd, idProduct=0934, bcdDevice= 0.00 [ 148.733609][ T5863] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.779534][ T5863] usb 2-1: config 0 descriptor?? [ 148.918068][ T2130] gspca_sonixj: reg_w1 err -71 [ 148.923062][ T2130] sonixj: probe of 4-1:0.0 failed with error -71 [ 148.949742][ T2130] usb 4-1: USB disconnect, device number 7 [ 149.184114][ T6933] loop0: detected capacity change from 0 to 4096 [ 149.206169][ T6933] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 149.249116][ T5863] input: HID 28bd:0934 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:28BD:0934.000D/input/input7 [ 149.364706][ T5863] uclogic 0003:28BD:0934.000D: input,hidraw0: USB HID v0.00 Mouse [HID 28bd:0934] on usb-dummy_hcd.1-1/input0 [ 149.470359][ T5863] usb 2-1: USB disconnect, device number 8 [ 149.582093][ T6939] fido_id[6939]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/2-1/report_descriptor': No such file or directory [ 150.330639][ T6959] netlink: 28 bytes leftover after parsing attributes in process `syz.3.423'. [ 150.482990][ T6961] loop1: detected capacity change from 0 to 256 [ 150.567692][ T6961] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011bf5, chksum : 0xcea91b8a, utbl_chksum : 0xe619d30d) [ 150.596013][ T6961] exFAT-fs (loop1): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 150.748494][ T6943] loop2: detected capacity change from 0 to 40427 [ 150.762505][ T6947] loop0: detected capacity change from 0 to 32768 [ 150.770499][ T6943] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 150.806620][ T6943] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 150.849310][ T6943] F2FS-fs (loop2): build fault injection attr: rate: 17008, type: 0x7ffff [ 150.873108][ T6947] XFS (loop0): Mounting V5 filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 in no-recovery mode. Filesystem will be inconsistent. [ 150.886996][ T6943] F2FS-fs (loop2): build fault injection attr: rate: 0, type: 0x1f8 [ 150.919309][ T6943] F2FS-fs (loop2): invalid crc value [ 150.977184][ T6943] F2FS-fs (loop2): Found nat_bits in checkpoint [ 151.030103][ T6982] netlink: 8 bytes leftover after parsing attributes in process `syz.3.429'. [ 151.242246][ T6943] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 151.260823][ T5786] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 151.261810][ T6984] loop3: detected capacity change from 0 to 4096 [ 151.279282][ T6943] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 151.331747][ T6984] NILFS (loop3): invalid segment: Inconsistency found [ 151.365184][ T6984] NILFS (loop3): trying rollback from an earlier position [ 151.469906][ T6984] NILFS (loop3): recovery complete [ 151.515199][ T6988] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 151.530742][ T28] audit: type=1800 audit(1756510832.176:19): pid=6943 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.415" name="file1" dev="loop2" ino=10 res=0 errno=0 [ 151.837379][ T5787] syz-executor: attempt to access beyond end of device [ 151.837379][ T5787] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 151.873092][ T5787] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 152.485888][ T7007] Dead loop on virtual device ip6_vti0, fix it urgently! [ 152.573721][ T7009] loop2: detected capacity change from 0 to 136 [ 152.637096][ T7009] warning: `syz.2.437' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 152.754808][ T6996] loop1: detected capacity change from 0 to 32768 [ 152.779893][ T6996] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop1 scanned by syz.1.436 (6996) [ 152.820266][ T6996] BTRFS info (device loop1): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 152.833579][ T7013] loop2: detected capacity change from 0 to 128 [ 152.848123][ T6996] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 152.896017][ T7013] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a80ec018, mo2=0002] [ 152.906883][ T6996] BTRFS info (device loop1): using free space tree [ 152.945303][ T7013] System zones: 1-3, 19-19, 35-36 [ 152.991029][ T7013] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 153.069980][ T7013] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 153.134586][ T6996] BTRFS info (device loop1): enabling ssd optimizations [ 153.167231][ T6996] BTRFS info (device loop1): auto enabling async discard [ 153.328560][ T7033] loop3: detected capacity change from 0 to 4096 [ 153.389628][ T5788] BTRFS info (device loop1): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 153.430593][ T5787] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 153.483647][ T7033] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 153.503445][ T7033] ntfs3: loop3: Failed to load $Extend (-2). [ 153.517117][ T7033] ntfs3: loop3: Failed to initialize $Extend. [ 154.009695][ T7011] loop0: detected capacity change from 0 to 32768 [ 154.085296][ T7011] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 154.186510][ T5863] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 154.331176][ T7011] XFS (loop0): Ending clean mount [ 154.363200][ T7011] XFS (loop0): Quotacheck needed: Please wait. [ 154.379667][ T5863] usb 4-1: Using ep0 maxpacket: 8 [ 154.400281][ T5863] usb 4-1: config index 0 descriptor too short (expected 5924, got 36) [ 154.420691][ T5863] usb 4-1: config 250 has an invalid interface number: 228 but max is -1 [ 154.434280][ T7011] XFS (loop0): Quotacheck: Done. [ 154.464935][ T5863] usb 4-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 154.496762][ T5863] usb 4-1: config 250 has no interface number 0 [ 154.503102][ T5863] usb 4-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 154.560025][ T5863] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 154.586406][ T5863] usb 4-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 154.607243][ T5786] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 154.612825][ T5863] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 154.652551][ T5863] usb 4-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 154.691000][ T5863] usb 4-1: config 250 interface 228 has no altsetting 0 [ 154.749248][ T5863] usb 4-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 154.766358][ T5863] usb 4-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 154.774681][ T5863] usb 4-1: Product: syz [ 154.794862][ T5863] usb 4-1: SerialNumber: syz [ 154.830336][ T5863] hub 4-1:250.228: bad descriptor, ignoring hub [ 154.837174][ T5863] hub: probe of 4-1:250.228 failed with error -5 [ 154.931324][ T7036] loop2: detected capacity change from 0 to 40427 [ 154.985438][ T7036] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 155.006432][ T7036] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 155.041840][ T7036] F2FS-fs (loop2): build fault injection attr: rate: 17008, type: 0x7ffff [ 155.052101][ T5863] usblp 4-1:250.228: usblp0: USB Bidirectional printer dev 8 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 155.076685][ T7036] F2FS-fs (loop2): build fault injection attr: rate: 0, type: 0x1f8 [ 155.105801][ T7036] F2FS-fs (loop2): invalid crc value [ 155.129811][ T7036] F2FS-fs (loop2): Found nat_bits in checkpoint [ 155.147422][ T7060] netlink: 4 bytes leftover after parsing attributes in process `syz.1.454'. [ 155.221249][ T7036] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 155.239117][ T7036] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 155.354359][ T28] audit: type=1800 audit(1756510835.996:20): pid=7036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.446" name="file1" dev="loop2" ino=10 res=0 errno=0 [ 155.358815][ T7065] loop0: detected capacity change from 0 to 4096 [ 155.428039][ T5849] usb 4-1: USB disconnect, device number 8 [ 155.477170][ T5849] usblp0: removed [ 155.519828][ T5787] syz-executor: attempt to access beyond end of device [ 155.519828][ T5787] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 155.559005][ T5787] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 155.693159][ T7065] ntfs3: loop0: failed to convert "0080" to macceltic [ 155.745242][ T7065] ntfs3: loop0: failed to convert name for inode 1e. [ 156.138692][ T7078] loop3: detected capacity change from 0 to 512 [ 156.192140][ T7078] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2244: inode #15: comm syz.3.460: corrupted in-inode xattr: invalid ea_ino [ 156.237489][ T7078] EXT4-fs error (device loop3): ext4_orphan_get:1404: comm syz.3.460: couldn't read orphan inode 15 (err -117) [ 156.283655][ T7078] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.295808][ T5863] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 156.488016][ T5790] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.528344][ T5863] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.540388][ T5863] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.585780][ T5863] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 156.626107][ T5863] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.647359][ T5863] usb 1-1: config 0 descriptor?? [ 156.846602][ T7098] loop2: detected capacity change from 0 to 16 [ 156.867245][ T7098] erofs: (device loop2): mounted with root inode @ nid 36. [ 156.912927][ T7098] erofs: (device loop2): z_erofs_readahead: readahead error at folio 12 @ nid 36 [ 156.946845][ T7098] erofs: (device loop2): z_erofs_readahead: readahead error at folio 9 @ nid 36 [ 156.983586][ T7098] erofs: (device loop2): z_erofs_readahead: readahead error at folio 8 @ nid 36 [ 157.026124][ T7098] erofs: (device loop2): z_erofs_readahead: readahead error at folio 6 @ nid 36 [ 157.043993][ T7098] erofs: (device loop2): z_erofs_readahead: readahead error at folio 4 @ nid 36 [ 157.079045][ T7098] syz.2.468: attempt to access beyond end of device [ 157.079045][ T7098] loop2: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 157.108597][ T5863] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 157.114158][ T7098] syz.2.468: attempt to access beyond end of device [ 157.114158][ T7098] loop2: rw=524288, sector=376, nr_sectors = 16 limit=16 [ 157.140398][ T7098] syz.2.468: attempt to access beyond end of device [ 157.140398][ T7098] loop2: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 157.150549][ T5863] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000E/input/input8 [ 157.192859][ T7098] syz.2.468: attempt to access beyond end of device [ 157.192859][ T7098] loop2: rw=524288, sector=720, nr_sectors = 16 limit=16 [ 157.221953][ T7098] syz.2.468: attempt to access beyond end of device [ 157.221953][ T7098] loop2: rw=524288, sector=525144, nr_sectors = 16 limit=16 [ 157.359125][ T5863] keytouch 0003:0926:3333.000E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 157.436229][ T5863] usb 1-1: USB disconnect, device number 9 [ 157.622122][ T7105] fido_id[7105]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 157.732823][ T7093] loop3: detected capacity change from 0 to 40427 [ 157.763697][ T7093] F2FS-fs (loop3): Insane cp_payload (553648128 >= 504) [ 157.783849][ T7093] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 157.816200][ T7093] F2FS-fs (loop3): build fault injection attr: rate: 17008, type: 0x7ffff [ 157.825447][ T7093] F2FS-fs (loop3): build fault injection attr: rate: 0, type: 0x1f8 [ 157.842455][ T7093] F2FS-fs (loop3): invalid crc value [ 157.898859][ T7093] F2FS-fs (loop3): Found nat_bits in checkpoint [ 158.032104][ T7093] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 158.040410][ T7093] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 158.120307][ T7112] loop2: detected capacity change from 0 to 8192 [ 158.179381][ T7112] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 158.193162][ T7112] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 158.207054][ T7112] REISERFS (device loop2): using ordered data mode [ 158.222699][ T28] audit: type=1800 audit(1756510838.866:21): pid=7093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.465" name="file1" dev="loop3" ino=10 res=0 errno=0 [ 158.243522][ T7112] reiserfs: using flush barriers [ 158.282478][ T7112] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 158.349741][ T7112] REISERFS (device loop2): checking transaction log (loop2) [ 158.399840][ T5790] syz-executor: attempt to access beyond end of device [ 158.399840][ T5790] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 158.419021][ T7112] REISERFS (device loop2): Using r5 hash to sort names [ 158.430563][ T5790] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 158.446156][ T7112] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 158.626287][ T7125] loop1: detected capacity change from 0 to 256 [ 158.680801][ T7125] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 158.712364][ T7125] FAT-fs (loop1): Filesystem has been set read-only [ 158.731333][ T7125] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 158.776051][ T7125] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 158.797424][ T28] audit: type=1800 audit(1756510839.446:22): pid=7125 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.480" name="file1" dev="loop1" ino=1048597 res=0 errno=0 [ 159.055400][ T7130] loop1: detected capacity change from 0 to 1024 [ 159.081528][ T7130] EXT4-fs: Ignoring removed nobh option [ 159.104788][ T7130] EXT4-fs: Ignoring removed bh option [ 159.150519][ T7130] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 159.265148][ T7130] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.370672][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.392374][ T7144] loop3: detected capacity change from 0 to 256 [ 159.544958][ T7144] FAT-fs (loop3): Directory bread(block 64) failed [ 159.575912][ T7144] FAT-fs (loop3): Directory bread(block 65) failed [ 159.582610][ T7144] FAT-fs (loop3): Directory bread(block 66) failed [ 159.642171][ T7144] FAT-fs (loop3): Directory bread(block 67) failed [ 159.695846][ T7144] FAT-fs (loop3): Directory bread(block 68) failed [ 159.702438][ T7144] FAT-fs (loop3): Directory bread(block 69) failed [ 159.737277][ T7144] FAT-fs (loop3): Directory bread(block 70) failed [ 159.743896][ T7144] FAT-fs (loop3): Directory bread(block 71) failed [ 159.774173][ T7144] FAT-fs (loop3): Directory bread(block 72) failed [ 159.792508][ T7144] FAT-fs (loop3): Directory bread(block 73) failed [ 160.458935][ T7148] loop1: detected capacity change from 0 to 32768 [ 160.520506][ T7148] JBD2: Ignoring recovery information on journal [ 160.608642][ T2130] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 160.613619][ T7157] loop2: detected capacity change from 0 to 32768 [ 160.624508][ T7157] XFS: ikeep mount option is deprecated. [ 160.737258][ T7148] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 160.762516][ T7157] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 160.845748][ T2130] usb 1-1: Using ep0 maxpacket: 8 [ 160.864477][ T2130] usb 1-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 160.894571][ T2130] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.923592][ T2130] usb 1-1: Product: syz [ 160.936944][ T2130] usb 1-1: Manufacturer: syz [ 160.948123][ T2130] usb 1-1: SerialNumber: syz [ 160.967068][ T7157] XFS (loop2): Ending clean mount [ 160.974149][ T2130] usb 1-1: config 0 descriptor?? [ 160.994029][ T7157] XFS (loop2): Quotacheck needed: Please wait. [ 161.002291][ T5788] ocfs2: Unmounting device (7,1) on (node local) [ 161.018530][ T2130] gspca_main: sq930x-2.14.0 probing 2770:930c [ 161.123991][ T7157] XFS (loop2): Quotacheck: Done. [ 161.255381][ T5787] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 161.332373][ T7174] loop3: detected capacity change from 0 to 32768 [ 161.405854][ T7174] XFS (loop3): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 161.635225][ T7174] XFS (loop3): Ending clean mount [ 161.676027][ T2130] gspca_sq930x: reg_w 0305 fd00 failed -71 [ 161.690212][ T7174] XFS (loop3): Quotacheck needed: Please wait. [ 161.704312][ T2130] sq930x: probe of 1-1:0.0 failed with error -71 [ 161.724314][ T2130] usb 1-1: USB disconnect, device number 10 [ 161.804262][ T7174] XFS (loop3): Quotacheck: Done. [ 161.960700][ T5790] XFS (loop3): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 162.341849][ T7204] loop0: detected capacity change from 0 to 64 [ 162.399837][ T7195] loop2: detected capacity change from 0 to 32768 [ 162.472249][ T7195] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 162.545634][ T7195] (syz.2.501,7195,1):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: directory entry overrun - offset=0, inode=65, rec_len=16, name_len=1 [ 162.707737][ T5787] ocfs2: Unmounting device (7,2) on (node local) [ 162.754580][ T7210] autofs4:pid:7210:autofs_fill_super: called with bogus options [ 162.968966][ T7218] loop3: detected capacity change from 0 to 256 [ 163.056925][ T7220] loop0: detected capacity change from 0 to 1024 [ 163.133342][ T7218] FAT-fs (loop3): Directory bread(block 64) failed [ 163.165490][ T7218] FAT-fs (loop3): Directory bread(block 65) failed [ 163.198002][ T7218] FAT-fs (loop3): Directory bread(block 66) failed [ 163.207842][ T7202] loop1: detected capacity change from 0 to 32768 [ 163.225969][ T7218] FAT-fs (loop3): Directory bread(block 67) failed [ 163.242928][ T7218] FAT-fs (loop3): Directory bread(block 68) failed [ 163.264057][ T48] hfsplus: b-tree write err: -5, ino 4 [ 163.294009][ T7218] FAT-fs (loop3): Directory bread(block 69) failed [ 163.303371][ T7218] FAT-fs (loop3): Directory bread(block 70) failed [ 163.311469][ T7218] FAT-fs (loop3): Directory bread(block 71) failed [ 163.319215][ T7218] FAT-fs (loop3): Directory bread(block 72) failed [ 163.329470][ T7218] FAT-fs (loop3): Directory bread(block 73) failed [ 163.337822][ T7202] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 163.539104][ T7202] XFS (loop1): Ending clean mount [ 163.585457][ T7202] XFS (loop1): Quotacheck needed: Please wait. [ 163.684631][ T7202] XFS (loop1): Quotacheck: Done. [ 163.814553][ T5788] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 164.350043][ T7250] loop1: detected capacity change from 0 to 64 [ 164.526790][ T7234] loop2: detected capacity change from 0 to 32768 [ 164.596860][ T7234] XFS (loop2): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 164.679402][ T7234] XFS (loop2): Ending clean mount [ 164.693031][ T7234] XFS (loop2): Quotacheck needed: Please wait. [ 164.705936][ T5849] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 164.794657][ T7234] XFS (loop2): Quotacheck: Done. [ 164.925980][ T5849] usb 4-1: Using ep0 maxpacket: 8 [ 164.935054][ T5849] usb 4-1: unable to get BOS descriptor or descriptor too short [ 164.958447][ T5849] usb 4-1: config 4 has an invalid interface number: 30 but max is 0 [ 164.980185][ T5849] usb 4-1: config 4 has no interface number 0 [ 165.020112][ T5849] usb 4-1: config 4 interface 30 has no altsetting 0 [ 165.038891][ T5787] XFS (loop2): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 165.056691][ T5849] usb 4-1: string descriptor 0 read error: -22 [ 165.063273][ T5849] usb 4-1: New USB device found, idVendor=9022, idProduct=d484, bcdDevice=ff.88 [ 165.064821][ T7271] loop0: detected capacity change from 0 to 512 [ 165.073523][ T5849] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.094797][ T7271] EXT4-fs: Ignoring removed i_version option [ 165.114584][ T5849] dw2102: su3000_identify_state [ 165.165102][ T5849] dvb-usb: found a 'TeVii S482 (tuner 2)' in warm state. [ 165.220663][ T5849] dw2102: su3000_power_ctrl: 1, initialized 0 [ 165.247221][ T5849] dvb-usb: bulk message failed: -22 (2/0) [ 165.278449][ T5849] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 165.297372][ T7271] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.316981][ T5849] dvbdev: DVB: registering new adapter (TeVii S482 (tuner 2)) [ 165.338113][ T5849] usb 4-1: media controller created [ 165.344110][ T5849] dvb-usb: bulk message failed: -22 (6/0) [ 165.352036][ T5849] dw2102: i2c transfer failed. [ 165.369557][ T7271] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.376226][ T7252] dvb-usb: bulk message failed: -22 (3/0) [ 165.431691][ T7252] dw2102: i2c transfer failed. [ 165.455710][ T7252] dvb-usb: bulk message failed: -22 (3/0) [ 165.464927][ T7252] dw2102: i2c transfer failed. [ 165.476566][ T5849] dvb-usb: bulk message failed: -22 (6/0) [ 165.482360][ T5849] dw2102: i2c transfer failed. [ 165.515877][ T5849] dvb-usb: bulk message failed: -22 (6/0) [ 165.521687][ T5849] dw2102: i2c transfer failed. [ 165.545702][ T5849] dvb-usb: bulk message failed: -22 (6/0) [ 165.573811][ T5849] dw2102: i2c transfer failed. [ 165.600830][ T5786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.601017][ T5849] dvb-usb: bulk message failed: -22 (6/0) [ 165.635771][ T5849] dw2102: i2c transfer failed. [ 165.640617][ T5849] dvb-usb: bulk message failed: -22 (6/0) [ 165.665809][ T5849] dw2102: i2c transfer failed. [ 165.670674][ T5849] dvb-usb: MAC address: 02:02:02:02:02:02 [ 165.750606][ T5849] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 165.781577][ T7285] netlink: 8 bytes leftover after parsing attributes in process `syz.0.533'. [ 165.805168][ T7285] netlink: 4 bytes leftover after parsing attributes in process `syz.0.533'. [ 165.819186][ T7285] netlink: 'syz.0.533': attribute type 14 has an invalid length. [ 165.828752][ T5849] dvb-usb: bulk message failed: -22 (3/0) [ 165.837502][ T5849] dw2102: command 0x0e transfer failed. [ 165.843413][ T5849] dvb-usb: bulk message failed: -22 (3/0) [ 165.855361][ T7285] netlink: 'syz.0.533': attribute type 13 has an invalid length. [ 165.863689][ T5849] dw2102: command 0x0e transfer failed. [ 165.947176][ T7288] loop1: detected capacity change from 0 to 512 [ 166.018226][ T7288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.122885][ T7288] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.214029][ T5849] dvb-usb: bulk message failed: -22 (3/0) [ 166.237723][ T5849] dw2102: command 0x0e transfer failed. [ 166.250075][ T5849] dvb-usb: bulk message failed: -22 (3/0) [ 166.267200][ T5849] dw2102: command 0x0e transfer failed. [ 166.283352][ T5849] dvb-usb: bulk message failed: -22 (1/0) [ 166.297605][ T5849] dw2102: command 0x51 transfer failed. [ 166.310124][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.323501][ T5849] dvb-usb: bulk message failed: -22 (5/0) [ 166.333486][ T7293] loop0: detected capacity change from 0 to 4096 [ 166.340719][ T5849] dw2102: i2c probe for address 0x68 failed. [ 166.355142][ T5849] dvb-usb: bulk message failed: -22 (5/0) [ 166.364735][ T7293] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 166.384951][ T5849] dw2102: i2c probe for address 0x69 failed. [ 166.418381][ T5849] dvb-usb: bulk message failed: -22 (5/0) [ 166.425114][ T5849] dw2102: i2c probe for address 0x6a failed. [ 166.445984][ T5849] dw2102: probing for demodulator failed. Is the external power switched on? [ 166.449895][ T7293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.454986][ T5849] dvb-usb: no frontend was attached by 'TeVii S482 (tuner 2)' [ 166.598908][ T5786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.710948][ T5849] rc_core: IR keymap rc-tt-1500 not found [ 166.717037][ T5849] Registered IR keymap rc-empty [ 166.725453][ T5849] rc rc0: TeVii S482 (tuner 2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 166.746340][ T5849] input: TeVii S482 (tuner 2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input9 [ 166.775736][ T5849] dvb-usb: schedule remote query interval to 250 msecs. [ 166.782818][ T5849] dw2102: su3000_power_ctrl: 0, initialized 1 [ 166.795730][ T9] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 166.807181][ T5849] dvb-usb: TeVii S482 (tuner 2) successfully initialized and connected. [ 166.830429][ T5849] usb 4-1: USB disconnect, device number 9 [ 166.837190][ T27] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 166.927548][ T5849] dvb-usb: TeVii S482 (tuner 2) successfully deinitialized and disconnected. [ 166.997172][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 167.004568][ T9] usb 2-1: config 0 has an invalid interface number: 51 but max is 0 [ 167.026622][ T9] usb 2-1: config 0 has no interface number 0 [ 167.041427][ T9] usb 2-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 167.051827][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.056459][ T27] usb 3-1: Using ep0 maxpacket: 16 [ 167.063705][ T9] usb 2-1: Product: syz [ 167.069839][ T27] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.070662][ T9] usb 2-1: Manufacturer: syz [ 167.089925][ T9] usb 2-1: SerialNumber: syz [ 167.091603][ T27] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.105370][ T27] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 167.110034][ T9] usb 2-1: config 0 descriptor?? [ 167.120676][ T27] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.137625][ T27] usb 3-1: config 0 descriptor?? [ 167.152061][ T9] quatech2 2-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 167.373727][ T9] usb 2-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 167.392537][ T9] usb 2-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 167.563426][ T27] corsair 0003:1B1C:1B02.000F: unknown main item tag 0x0 [ 167.586526][ C0] quatech-serial ttyUSB0: qt2_process_read_urb - status message too short [ 167.591399][ T27] corsair 0003:1B1C:1B02.000F: unknown main item tag 0x0 [ 167.612381][ T27] corsair 0003:1B1C:1B02.000F: unknown main item tag 0x0 [ 167.619810][ T27] corsair 0003:1B1C:1B02.000F: unknown main item tag 0x0 [ 167.632901][ T27] corsair 0003:1B1C:1B02.000F: unknown main item tag 0x0 [ 167.668593][ T27] corsair 0003:1B1C:1B02.000F: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.2-1/input0 [ 167.776898][ T27] corsair 0003:1B1C:1B02.000F: Failed to get K90 initial state (error -71). [ 167.787325][ C0] usb 2-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 167.796474][ T9] usb 2-1: USB disconnect, device number 9 [ 167.829529][ T27] usb 3-1: USB disconnect, device number 4 [ 167.837680][ T9] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 167.895285][ T9] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 167.914589][ T7321] fido_id[7321]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 167.954115][ T9] quatech2 2-1:0.51: device disconnected [ 168.282548][ T7320] loop3: detected capacity change from 0 to 40427 [ 168.296109][ T7320] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 168.313544][ T7320] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 168.344150][ T7320] F2FS-fs (loop3): Found nat_bits in checkpoint [ 168.490496][ T7320] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 168.516778][ T7320] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 168.801357][ T7346] loop1: detected capacity change from 0 to 1024 [ 168.838592][ T7346] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 168.871006][ T7346] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 168.899432][ T7350] loop2: detected capacity change from 0 to 1024 [ 168.908266][ T7350] EXT4-fs: Ignoring removed nobh option [ 168.913867][ T7350] EXT4-fs: Ignoring removed bh option [ 168.921056][ T7350] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 168.952901][ T7346] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.063424][ T7346] EXT4-fs error (device loop1): ext4_xattr_inode_iget:440: inode #11: comm syz.1.559: missing EA_INODE flag [ 169.100342][ T7350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.136118][ T7346] EXT4-fs (loop1): Remounting filesystem read-only [ 169.143718][ T7346] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2867: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 169.193384][ T5787] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.233252][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.463437][ T7363] tipc: Started in network mode [ 169.468759][ T7363] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 169.476876][ T7363] tipc: Enabled bearer , priority 10 [ 169.626677][ T5863] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 169.683517][ T7369] loop3: detected capacity change from 0 to 2048 [ 169.690536][ T5781] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 169.722955][ T7369] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.754054][ T7369] EXT4-fs error (device loop3): ext4_ext_precache:645: inode #2: comm syz.3.567: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 169.796788][ T5790] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.837992][ T5863] usb 2-1: config 0 has too many interfaces: 129, using maximum allowed: 32 [ 169.855742][ T5863] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 129 [ 169.872074][ T5863] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 169.881490][ T5863] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.895096][ T5863] usb 2-1: Product: syz [ 169.900769][ T5863] usb 2-1: Manufacturer: syz [ 169.905703][ T5781] usb 3-1: Using ep0 maxpacket: 8 [ 169.907999][ T5781] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.918509][ T5863] usb 2-1: SerialNumber: syz [ 169.930850][ T5863] usb 2-1: config 0 descriptor?? [ 169.935794][ T5781] usb 3-1: New USB device found, idVendor=07b5, idProduct=0312, bcdDevice= 0.00 [ 169.965495][ T5781] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.982434][ T5781] usb 3-1: config 0 descriptor?? [ 170.156551][ T5863] mos7840 2-1:0.0: required endpoints missing [ 170.378645][ T2130] usb 2-1: USB disconnect, device number 10 [ 170.410876][ T5781] megaworld 0003:07B5:0312.0010: item fetching failed at offset 10/11 [ 170.412280][ T7385] loop3: detected capacity change from 0 to 24 [ 170.430401][ T5781] megaworld 0003:07B5:0312.0010: parse failed [ 170.447884][ T7385] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 170.459379][ T5781] megaworld: probe of 0003:07B5:0312.0010 failed with error -22 [ 170.471291][ T7385] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 170.488011][ T27] tipc: Node number set to 10136234 [ 170.644990][ T27] usb 3-1: USB disconnect, device number 5 [ 170.652449][ T7389] comedi comedi0: Minor -2147450880 is invalid! [ 170.747808][ T7391] loop3: detected capacity change from 0 to 2048 [ 170.773473][ T7392] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 170.995483][ T7398] netlink: 96 bytes leftover after parsing attributes in process `syz.3.579'. [ 171.003159][ T7396] loop1: detected capacity change from 0 to 2048 [ 171.010403][ T7398] netlink: 64 bytes leftover after parsing attributes in process `syz.3.579'. [ 171.031415][ T7396] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 171.099010][ T7396] syz.1.580: attempt to access beyond end of device [ 171.099010][ T7396] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 171.116437][ T7399] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 171.375306][ T7405] loop1: detected capacity change from 0 to 4096 [ 171.535860][ T2130] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 171.745835][ T2130] usb 4-1: Using ep0 maxpacket: 16 [ 171.757819][ T2130] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 171.768337][ T2130] usb 4-1: config 0 has no interface number 0 [ 171.774770][ T2130] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 171.816117][ T2130] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 171.837834][ T2130] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 171.847820][ T2130] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 171.868298][ T2130] usb 4-1: Product: syz [ 171.872533][ T2130] usb 4-1: SerialNumber: syz [ 171.897290][ T2130] usb 4-1: config 0 descriptor?? [ 171.922007][ T2130] cm109 4-1:0.8: invalid payload size 0, expected 4 [ 171.944148][ T2130] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input10 [ 172.144913][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 172.145104][ T27] usb 4-1: USB disconnect, device number 10 [ 172.151957][ C0] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 172.208159][ T27] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 172.369040][ T7409] loop2: detected capacity change from 0 to 40427 [ 172.385728][ T7409] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 172.393518][ T7409] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 172.441476][ T7409] F2FS-fs (loop2): Found nat_bits in checkpoint [ 172.546416][ T7409] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 172.619358][ T7409] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 172.639288][ T7409] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 172.721945][ T7409] F2FS-fs (loop2): Found FS corruption, run fsck to fix. [ 173.088655][ T7437] loop3: detected capacity change from 0 to 4096 [ 173.117496][ T7437] ntfs3: loop3: ino=3, Correct links count -> 2. [ 173.245142][ T7437] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 173.331426][ T7437] ntfs3: loop3: failed to convert "0080" to cp863 [ 173.359692][ T7437] ntfs3: loop3: failed to convert name for inode 1e. [ 173.693553][ T7444] loop1: detected capacity change from 0 to 4096 [ 173.719898][ T7444] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 173.850326][ T7444] ntfs3: loop1: Failed to initialize $Extend/$ObjId. [ 174.442362][ T7459] loop1: detected capacity change from 0 to 512 [ 174.473459][ T7459] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 174.692320][ T7453] loop2: detected capacity change from 0 to 32768 [ 174.759140][ T7453] read_mapping_page failed! [ 174.778585][ T7453] ERROR: (device loop2): txCommit: [ 174.778585][ T7453] [ 174.848788][ T7461] loop3: detected capacity change from 0 to 64 [ 174.980226][ T7463] capability: warning: `syz.1.608' uses 32-bit capabilities (legacy support in use) [ 175.127499][ T7465] overlayfs: The uuid=off requires a single fs for lower and upper, falling back to uuid=null. [ 175.529214][ T7479] loop1: detected capacity change from 0 to 128 [ 175.584176][ T7479] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 175.709797][ T7479] FAT-fs (loop1): FAT read failed (blocknr 128) [ 175.841233][ T7485] 9pnet: Could not find request transport: f [ 176.234927][ T7498] netlink: 12 bytes leftover after parsing attributes in process `syz.1.626'. [ 176.432268][ T7505] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 176.761360][ T7511] sp0: Synchronizing with TNC [ 176.779341][ T7510] [U] ` [ 176.828544][ T7509] loop1: detected capacity change from 0 to 8192 [ 177.035060][ T7496] loop3: detected capacity change from 0 to 32768 [ 177.072777][ T7496] ocfs2: Slot 0 on device (7,3) was already allocated to this node! [ 177.133414][ T7496] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 177.344321][ T5790] ocfs2: Unmounting device (7,3) on (node local) [ 177.487904][ T7523] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.614410][ T7554] loop1: detected capacity change from 0 to 512 [ 178.633728][ T7554] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 178.797696][ T7554] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.833054][ T7558] loop3: detected capacity change from 0 to 4096 [ 178.845764][ T7554] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.025170][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.214201][ T7565] loop1: detected capacity change from 0 to 1024 [ 179.286077][ T7565] hfsplus: bad catalog entry type [ 179.380556][ T144] hfsplus: b-tree write err: -5, ino 4 [ 179.751516][ T7575] loop2: detected capacity change from 0 to 4096 [ 179.925467][ T7575] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 179.999199][ T7575] ntfs3: loop2: Failed to load $Extend (-22). [ 180.007718][ T7575] ntfs3: loop2: Failed to initialize $Extend. [ 180.049829][ T28] audit: type=1800 audit(1756510860.696:23): pid=7575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.661" name="file1" dev="loop2" ino=30 res=0 errno=0 [ 180.536643][ T7588] loop3: detected capacity change from 0 to 764 [ 180.574085][ T7588] rock: directory entry would overflow storage [ 180.605886][ T7588] rock: sig=0x4654, size=5, remaining=4 [ 181.362397][ T7611] loop1: detected capacity change from 0 to 512 [ 181.385403][ T7611] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 181.425232][ T7611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.442294][ T7590] loop2: detected capacity change from 0 to 32768 [ 181.453555][ T7611] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.543580][ T7590] XFS (loop2): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 181.549044][ T7611] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1215: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 181.574707][ T7611] Quota error (device loop1): write_blk: dquota write failed [ 181.583566][ T7611] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 181.594194][ T7611] EXT4-fs error (device loop1): ext4_acquire_dquot:6940: comm syz.1.675: Failed to acquire dquot type 0 [ 181.642635][ T7590] XFS (loop2): Ending clean mount [ 181.672423][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.750549][ T5787] XFS (loop2): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 182.023074][ T7631] loop1: detected capacity change from 0 to 512 [ 182.047532][ T7631] EXT4-fs: Ignoring removed nomblk_io_submit option [ 182.073640][ T7631] EXT4-fs: Ignoring removed bh option [ 182.093157][ T7631] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 182.110275][ T7633] loop2: detected capacity change from 0 to 256 [ 182.136407][ T7631] EXT4-fs error (device loop1): mb_free_blocks:1938: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 182.162788][ T7631] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #11: comm syz.1.680: corrupted inode contents [ 182.232851][ T7631] EXT4-fs error (device loop1): ext4_dirty_inode:6106: inode #11: comm syz.1.680: mark_inode_dirty error [ 182.267881][ T7631] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.680: invalid indirect mapped block 1 (level 1) [ 182.342616][ T7631] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #11: comm syz.1.680: corrupted inode contents [ 182.391304][ T7631] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 182.403305][ T7631] EXT4-fs error (device loop1): ext4_do_update_inode:5230: inode #11: comm syz.1.680: corrupted inode contents [ 182.438854][ T7631] EXT4-fs error (device loop1): ext4_truncate:4288: inode #11: comm syz.1.680: mark_inode_dirty error [ 182.470435][ T7631] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 182.492893][ T7631] EXT4-fs (loop1): 1 truncate cleaned up [ 182.500222][ T7647] Bluetooth: MGMT ver 1.22 [ 182.551765][ T7631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.590479][ T7649] program syz.3.688 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 182.658622][ T7631] EXT4-fs error (device loop1): ext4_readdir:263: inode #2: block 13: comm syz.1.680: path /186/file0: bad entry in directory: directory entry too close to block end - offset=76, inode=16, rec_len=940, size=1024 fake=0 [ 182.811070][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.825247][ T7657] loop3: detected capacity change from 0 to 64 [ 183.292553][ T7672] loop1: detected capacity change from 0 to 2048 [ 183.323269][ T7672] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=3932051, location=3932051 [ 183.350965][ T7672] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 183.615893][ T5781] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 183.804943][ T5879] kernel read not supported for file /dsp (pid: 5879 comm: kworker/0:4) [ 183.827216][ T5781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 183.840091][ T5781] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.851517][ T5781] usb 4-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 183.863369][ T5781] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.889588][ T5781] usb 4-1: config 0 descriptor?? [ 183.984749][ T7692] loop2: detected capacity change from 0 to 512 [ 183.996136][ T5849] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 184.017755][ T7692] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 184.051624][ T7692] EXT4-fs (loop2): 1 truncate cleaned up [ 184.059423][ T7692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.107384][ T7694] loop1: detected capacity change from 0 to 4096 [ 184.178811][ T7694] ntfs: volume version 3.1. [ 184.191088][ T5787] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.213996][ T5849] usb 1-1: Using ep0 maxpacket: 8 [ 184.224945][ T7694] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 184.254142][ T5849] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.265929][ T7694] ntfs: (device loop1): load_and_init_quota(): Failed to find inode number for $Quota. [ 184.286080][ T5849] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.299641][ T7694] ntfs: (device loop1): load_system_files(): Failed to load $Quota. Mounting read-only. Run chkdsk. [ 184.311810][ T5849] usb 1-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.00 [ 184.329552][ T7694] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup. [ 184.339638][ T5849] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.344803][ T5849] usb 1-1: config 0 descriptor?? [ 184.368283][ T7694] ntfs: (device loop1): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl. [ 184.388933][ T7694] ntfs: (device loop1): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 184.399432][ T5781] aquacomputer_d5next 0003:0C70:F011.0011: hidraw0: USB HID v0.00 Device [HID 0c70:f011] on usb-dummy_hcd.3-1/input0 [ 184.693306][ T5837] usb 4-1: USB disconnect, device number 11 [ 184.872402][ T5849] lenovo 0003:17EF:6009.0012: hidraw0: USB HID v0.00 Device [HID 17ef:6009] on usb-dummy_hcd.0-1/input0 [ 184.990103][ T7705] netlink: 'syz.1.711': attribute type 30 has an invalid length. [ 185.122891][ T5837] usb 1-1: USB disconnect, device number 11 [ 185.550666][ T7721] loop3: detected capacity change from 0 to 512 [ 185.605693][ T7721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.658791][ T7727] loop1: detected capacity change from 0 to 256 [ 185.674500][ T7721] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.787110][ T5790] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.303918][ T7715] loop2: detected capacity change from 0 to 32768 [ 186.456544][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 186.468226][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 186.495987][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 186.676002][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 186.851348][ T7748] overlayfs: conflicting options: nfs_export=on,index=off [ 187.289952][ T7760] loop2: detected capacity change from 0 to 512 [ 187.375396][ T7760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.375519][ T7760] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.651204][ T5787] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.855503][ T7780] tmpfs: Cannot enable quota on remount [ 187.867997][ T7782] loop2: detected capacity change from 0 to 128 [ 188.292946][ T7790] loop2: detected capacity change from 0 to 4096 [ 188.475744][ T7790] ntfs3: loop2: Failed to initialize $Extend/$ObjId. [ 188.518294][ T7790] ntfs3: loop2: ino=5, "/" attr_set_size [ 188.556311][ T7803] netlink: 8 bytes leftover after parsing attributes in process `syz.0.758'. [ 188.866955][ T7810] tipc: Enabling of bearer rejected, failed to enable media [ 189.035998][ T5837] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 189.230975][ T5837] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 189.253419][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.266504][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.302426][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.329189][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.351069][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.380705][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.389971][ T7826] loop1: detected capacity change from 0 to 64 [ 189.406232][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.427917][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.451228][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.486440][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.495457][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.532128][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.572012][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.608994][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.642445][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.658317][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.679032][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.692959][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.711237][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.744075][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.780435][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.802323][ T5837] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 189.821369][ T5837] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 189.845090][ T5837] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.868376][ T5837] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 189.888413][ T5837] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 189.905838][ T5837] usb 3-1: Product: syz [ 189.915862][ T5837] usb 3-1: Manufacturer: syz [ 189.920530][ T5837] usb 3-1: SerialNumber: syz [ 189.947295][ T5837] usb 3-1: config 0 descriptor?? [ 189.969391][ T7838] loop3: detected capacity change from 0 to 1024 [ 189.978201][ T5837] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 190.044179][ T7838] EXT4-fs: Ignoring removed orlov option [ 190.217203][ T5879] usb 3-1: USB disconnect, device number 6 [ 190.243759][ T7838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.260888][ T5879] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 190.418287][ T7838] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2797: inode #12: comm syz.3.774: corrupted in-inode xattr: bad magic number in in-inode xattr [ 190.481386][ T7838] EXT4-fs (loop3): Remounting filesystem read-only [ 190.592020][ T5790] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.137075][ T7867] program syz.0.786 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 191.576742][ T7854] loop1: detected capacity change from 0 to 32768 [ 192.061650][ T7887] loop2: detected capacity change from 0 to 4096 [ 192.083887][ T7887] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 192.125690][ T7887] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 192.167600][ T7887] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. deltaxcn = 0x1, max_cluster = 0x0 [ 192.232038][ T7887] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 192.275894][ T7887] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 192.306099][ T7887] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. deltaxcn = 0x1, max_cluster = 0x0 [ 192.322089][ T7887] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 192.347658][ T7887] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0x1, attribute type 0x80, vcn 0x0, offset 0x800 because its location on disk could not be determined even after retrying (error code -5). [ 192.392818][ T7887] ntfs: (device loop2): check_mft_mirror(): Failed to read $MFTMirr. [ 192.408734][ T7887] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Will not be able to remount read-write. Run ntfsfix and/or chkdsk. [ 192.451116][ T7887] ntfs: volume version 3.1. [ 192.692521][ T7873] loop3: detected capacity change from 0 to 32768 [ 192.793485][ T7873] find_entry called with index >= next_index [ 192.816644][ T7898] netlink: 26 bytes leftover after parsing attributes in process `syz.0.800'. [ 192.846080][ T7898] netlink: 16 bytes leftover after parsing attributes in process `syz.0.800'. [ 193.055809][ T5849] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 193.230526][ T7908] loop1: detected capacity change from 0 to 1024 [ 193.247951][ T5849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.271436][ T5849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.292638][ T5849] usb 3-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 193.323044][ T5849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.351780][ T5849] usb 3-1: config 0 descriptor?? [ 193.806578][ T5849] hkems 0003:2006:0118.0013: item fetching failed at offset 4/7 [ 193.831089][ T5849] hkems 0003:2006:0118.0013: parse failed [ 193.845889][ T5849] hkems: probe of 0003:2006:0118.0013 failed with error -22 [ 194.058426][ T5849] usb 3-1: USB disconnect, device number 7 [ 194.423444][ T7936] loop3: detected capacity change from 0 to 256 [ 194.550709][ T1285] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.558137][ T1285] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.617772][ T7938] loop1: detected capacity change from 0 to 512 [ 194.663623][ T7938] EXT4-fs error (device loop1): ext4_orphan_get:1425: comm syz.1.821: bad orphan inode 17 [ 194.688492][ T7938] ext4_test_bit(bit=16, block=4) = 1 [ 194.694478][ T7938] is_bad_inode(inode)=0 [ 194.715852][ T7938] NEXT_ORPHAN(inode)=0 [ 194.720056][ T7938] max_ino=32 [ 194.723313][ T7938] i_nlink=1 [ 194.728150][ T7938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.787749][ T7938] EXT4-fs error (device loop1): ext4_validate_block_bitmap:430: comm syz.1.821: bg 0: block 7: invalid block bitmap [ 194.817325][ T7938] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6637: Corrupt filesystem [ 194.944207][ T5788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.970177][ T7944] loop2: detected capacity change from 0 to 4096 [ 195.523191][ T7948] loop1: detected capacity change from 0 to 4096 [ 195.541610][ T7942] loop3: detected capacity change from 0 to 32768 [ 195.566939][ T7948] ntfs: volume version 3.1. [ 195.586364][ T7942] XFS: attr2 mount option is deprecated. [ 195.619881][ T7942] XFS (loop3): DAX unsupported by block device. Turning off DAX. [ 195.648603][ T7942] XFS (loop3): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 195.696414][ T7948] ptrace attach of "./syz-executor exec"[5788] was attempted by "ޤ=J:G!EI\x09R&EHQR!H\x09R足BlύՄpA\x0d76Ej)E\x0bwrhV\x09i}?qM?wvh\x22\x09_;EβzCH{2\x0c$~ER>w^.&!H)FuB\x229v\x09|OtizwF_O:a;]i~<;3jGTNv?O\x5cmN$+S%ޟ7_wxnmdB^V\x1b|N\x0ci\x22׻۴[ۗr H^Sg>%m&R!x/PpC\x0d\x07 qIH%ЄbQ:rB(:!+7Tr;MxˈKޠ)IϣN&[FґNmi ~ ?ӠzDJ<7!d\x0bOY#q:rlnDq\x0at(u)o@\x09}(2\x0aHMR$~t#iN\x0ao*iO:jDD\x0aѯirt'IoҞ#Bt;Hm0&y\x5c/H^$\x09?L\x0d2\x0 [ 195.770658][ T7942] XFS (loop3): Ending clean mount [ 196.009889][ T7942] XFS (loop3): Quotacheck needed: Please wait. [ 196.115439][ T7942] XFS (loop3): Quotacheck: Done. [ 196.308773][ T7966] netlink: 60 bytes leftover after parsing attributes in process `syz.1.829'. [ 196.350156][ T7966] netlink: 60 bytes leftover after parsing attributes in process `syz.1.829'. [ 196.366205][ T5790] XFS (loop3): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 196.382477][ T7965] netlink: 60 bytes leftover after parsing attributes in process `syz.1.829'. [ 196.404991][ T7950] loop2: detected capacity change from 0 to 32768 [ 196.588364][ T7950] JBD2: Ignoring recovery information on journal [ 196.789140][ T7950] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 197.079951][ T5787] ocfs2: Unmounting device (7,2) on (node local) [ 197.424155][ T7991] sp0: Synchronizing with TNC [ 197.452534][ T7993] netlink: 44 bytes leftover after parsing attributes in process `syz.2.838'. [ 197.470502][ T7993] netlink: 43 bytes leftover after parsing attributes in process `syz.2.838'. [ 197.481677][ T7993] netlink: 'syz.2.838': attribute type 5 has an invalid length. [ 197.497178][ T7993] netlink: 43 bytes leftover after parsing attributes in process `syz.2.838'. [ 197.620029][ T7995] loop1: detected capacity change from 0 to 64 [ 199.213408][ T8030] vlan2: entered allmulticast mode [ 199.219335][ T8030] macsec0: entered allmulticast mode [ 199.224816][ T8030] veth1_macvtap: entered allmulticast mode [ 199.366709][ T8035] netlink: 8 bytes leftover after parsing attributes in process `syz.1.857'. [ 199.392647][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.1.857'. [ 199.435828][ T8035] nbd: socks must be embedded in a SOCK_ITEM attr [ 200.096780][ T8057] loop3: detected capacity change from 0 to 4096 [ 200.126847][ T8057] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 200.165783][ T5849] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 200.198156][ T8057] ntfs3: loop3: Failed to initialize $Extend/$Reparse. [ 200.348771][ T5790] ntfs3: loop3: ino=1a, ntfs_sync_fs failed, -22. [ 200.383207][ T5849] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 200.423950][ T5849] usb 1-1: config 0 has no interface number 0 [ 200.445732][ T5849] usb 1-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 200.486514][ T5849] usb 1-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 200.536122][ T5849] usb 1-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 200.556365][ T5849] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.564415][ T5849] usb 1-1: Product: syz [ 200.590146][ T5849] usb 1-1: Manufacturer: syz [ 200.605082][ T5849] usb 1-1: SerialNumber: syz [ 200.631818][ T8081] loop1: detected capacity change from 0 to 128 [ 200.633370][ T5849] usb 1-1: config 0 descriptor?? [ 200.656643][ T8055] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 200.671490][ T5849] cyberjack 1-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 200.729239][ T5849] usb 1-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 201.115788][ T5863] kernel write not supported for file /input/mice (pid: 5863 comm: kworker/0:3) [ 201.119381][ T5849] usb 1-1: USB disconnect, device number 12 [ 201.160732][ T5849] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 201.186271][ T5849] cyberjack 1-1:0.69: device disconnected [ 201.617276][ T8111] netlink: 84 bytes leftover after parsing attributes in process `syz.3.884'. [ 201.836887][ T5849] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 202.063682][ T5849] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 202.085698][ T5849] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.093776][ T5849] usb 2-1: Product: syz [ 202.126068][ T5849] usb 2-1: Manufacturer: syz [ 202.130740][ T5849] usb 2-1: SerialNumber: syz [ 202.199211][ T5849] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 202.248526][ T5837] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 202.917696][ T5849] usb 2-1: USB disconnect, device number 11 [ 203.287238][ T8150] loop2: detected capacity change from 0 to 4096 [ 203.338373][ T5837] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 203.347997][ T8155] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 203.371217][ T5837] ath9k_htc: Failed to initialize the device [ 203.409412][ T5849] usb 2-1: ath9k_htc: USB layer deinitialized [ 203.416221][ T8156] loop3: detected capacity change from 0 to 1764 [ 203.705729][ T8163] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.907'. [ 203.722535][ T8164] loop2: detected capacity change from 0 to 64 [ 204.232073][ T8186] netlink: 52 bytes leftover after parsing attributes in process `syz.2.915'. [ 204.565346][ T8200] loop2: detected capacity change from 0 to 1024 [ 204.619149][ T8200] hfsplus: walked past end of dir [ 204.652377][ T8204] netlink: 80 bytes leftover after parsing attributes in process `syz.1.924'. [ 204.677471][ T8202] CUSE: unknown device info "" [ 204.682390][ T8202] CUSE: zero length info key specified [ 205.063186][ T8214] loop2: detected capacity change from 0 to 512 [ 205.091439][ T8214] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 205.167286][ T8214] EXT4-fs (loop2): orphan cleanup on readonly fs [ 205.177562][ T8214] EXT4-fs error (device loop2): ext4_orphan_get:1399: inode #15: comm syz.2.928: iget: bogus i_mode (5) [ 205.243638][ T8214] EXT4-fs error (device loop2): ext4_orphan_get:1404: comm syz.2.928: couldn't read orphan inode 15 (err -117) [ 205.316079][ T8214] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 205.601965][ T5787] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.737511][ T8231] tmpfs: Cannot change global quota limit on remount [ 206.685384][ C1] sd 0:0:1:0: [sda] tag#998 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 206.695823][ C1] sd 0:0:1:0: [sda] tag#998 CDB: Read(6) 08 00 00 00 00 00 [ 207.243967][ T8265] program syz.2.952 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 207.616040][ T787] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 207.820264][ T787] usb 3-1: config 0 interface 0 altsetting 252 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 207.846251][ T787] usb 3-1: config 0 interface 0 has no altsetting 0 [ 207.852941][ T787] usb 3-1: New USB device found, idVendor=17ef, idProduct=60b5, bcdDevice= 0.00 [ 207.878046][ T787] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.906439][ T787] usb 3-1: config 0 descriptor?? [ 207.912617][ T8270] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 207.913569][ T8284] netlink: 192 bytes leftover after parsing attributes in process `syz.3.962'. [ 208.376685][ T787] lenovo 0003:17EF:60B5.0014: hidraw0: USB HID vff.ff Device [HID 17ef:60b5] on usb-dummy_hcd.2-1/input0 [ 208.622761][ T787] usb 3-1: USB disconnect, device number 8 [ 208.967801][ T8300] loop3: detected capacity change from 0 to 256 [ 209.038724][ T8302] netlink: 28 bytes leftover after parsing attributes in process `syz.1.971'. [ 209.049834][ T8303] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 4, id = 0 [ 209.063544][ T8300] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 209.297349][ T8305] general protection fault, probably for non-canonical address 0xdffffc0000000005: 0000 [#1] PREEMPT SMP KASAN [ 209.309147][ T8305] KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f] [ 209.317644][ T8305] CPU: 1 PID: 8305 Comm: syz.1.972 Not tainted syzkaller #0 [ 209.324965][ T8305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 209.335064][ T8305] RIP: 0010:pcl818_ai_cancel+0x69/0x3f0 [ 209.340641][ T8305] Code: 8b 1b 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 49 0b e0 f9 48 8b 03 48 89 04 24 49 83 c4 28 4c 89 e0 48 c1 e8 03 <42> 80 3c 28 00 74 08 4c 89 e7 e8 28 0b e0 f9 4d 8b 24 24 48 83 c3 [ 209.360265][ T8305] RSP: 0018:ffffc9000c9e7a80 EFLAGS: 00010206 [ 209.366345][ T8305] RAX: 0000000000000005 RBX: ffff88801db8b280 RCX: 0000000000080000 [ 209.374363][ T8305] RDX: ffffc9000d1fb000 RSI: 000000000000098b RDI: 000000000000098c [ 209.382350][ T8305] RBP: 0000000000000001 R08: ffff88802bc6992f R09: 1ffff1100578d325 [ 209.390354][ T8305] R10: dffffc0000000000 R11: ffffed100578d326 R12: 0000000000000028 [ 209.398339][ T8305] R13: dffffc0000000000 R14: ffff88802bc69800 R15: dffffc0000000000 [ 209.406335][ T8305] FS: 00007f0b52dfe6c0(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 209.415273][ T8305] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 209.421866][ T8305] CR2: 00007fdafdcf56c0 CR3: 000000002ed75000 CR4: 00000000003506e0 [ 209.429851][ T8305] Call Trace: [ 209.433143][ T8305] [ 209.436112][ T8305] pcl818_detach+0x66/0xd0 [ 209.440551][ T8305] comedi_device_detach_locked+0x172/0x710 [ 209.446379][ T8305] comedi_unlocked_ioctl+0xccc/0xfe0 [ 209.451684][ T8305] ? comedi_poll+0x8c0/0x8c0 [ 209.456309][ T8305] ? __fget_files+0x28/0x4d0 [ 209.460919][ T8305] ? bpf_lsm_file_ioctl+0x9/0x10 [ 209.465864][ T8305] ? security_file_ioctl+0x80/0xa0 [ 209.470987][ T8305] ? comedi_poll+0x8c0/0x8c0 [ 209.475590][ T8305] __se_sys_ioctl+0xfd/0x170 [ 209.480229][ T8305] do_syscall_64+0x55/0xb0 [ 209.484657][ T8305] ? clear_bhb_loop+0x40/0x90 [ 209.489432][ T8305] ? clear_bhb_loop+0x40/0x90 [ 209.494119][ T8305] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 209.500028][ T8305] RIP: 0033:0x7f0b51f8ebe9 [ 209.504450][ T8305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.524065][ T8305] RSP: 002b:00007f0b52dfe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 209.532493][ T8305] RAX: ffffffffffffffda RBX: 00007f0b521c5fa0 RCX: 00007f0b51f8ebe9 [ 209.540485][ T8305] RDX: 0000000000000000 RSI: 0000000040946400 RDI: 0000000000000003 [ 209.548481][ T8305] RBP: 00007f0b52011e19 R08: 0000000000000000 R09: 0000000000000000 [ 209.556469][ T8305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 209.564459][ T8305] R13: 00007f0b521c6038 R14: 00007f0b521c5fa0 R15: 00007ffdf9b9fbc8 [ 209.572458][ T8305] [ 209.575493][ T8305] Modules linked in: [ 209.608575][ T8305] ---[ end trace 0000000000000000 ]--- [ 209.614093][ T8305] RIP: 0010:pcl818_ai_cancel+0x69/0x3f0 [ 209.640135][ T8305] Code: 8b 1b 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 49 0b e0 f9 48 8b 03 48 89 04 24 49 83 c4 28 4c 89 e0 48 c1 e8 03 <42> 80 3c 28 00 74 08 4c 89 e7 e8 28 0b e0 f9 4d 8b 24 24 48 83 c3 [ 209.676082][ T8305] RSP: 0018:ffffc9000c9e7a80 EFLAGS: 00010206 [ 209.682285][ T8305] RAX: 0000000000000005 RBX: ffff88801db8b280 RCX: 0000000000080000 [ 209.696412][ T8305] RDX: ffffc9000d1fb000 RSI: 000000000000098b RDI: 000000000000098c [ 209.704482][ T8305] RBP: 0000000000000001 R08: ffff88802bc6992f R09: 1ffff1100578d325 [ 209.712956][ T8305] R10: dffffc0000000000 R11: ffffed100578d326 R12: 0000000000000028 [ 209.722198][ T8305] R13: dffffc0000000000 R14: ffff88802bc69800 R15: dffffc0000000000 [ 209.730991][ T8305] FS: 00007f0b52dfe6c0(0000) GS:ffff8880b8e00000(0000) knlGS:0000000000000000 [ 209.741051][ T8305] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 209.747768][ T8305] CR2: 0000001b2eb1dff8 CR3: 000000002ed75000 CR4: 00000000003506f0 [ 209.756099][ T8305] Kernel panic - not syncing: Fatal exception [ 209.762540][ T8305] Kernel Offset: disabled [ 209.766871][ T8305] Rebooting in 86400 seconds..